Analysis

  • max time kernel
    93s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-07-2021 11:03

General

  • Target

    P-Order.scr.exe

  • Size

    876KB

  • MD5

    6cf82e76161361d385c53652fdba1992

  • SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

  • SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

  • SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

Malware Config

Extracted

Family

netwire

C2

harold.ns01.info:3606

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    false

  • host_id

    prim

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    eApkLVIW

  • offline_keylogger

    true

  • password

    master12

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEjeDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD70D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1456
    • C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEjeDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B98.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1908
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5B98.tmp
    MD5

    a4fa600b499ce8d1a5131d7079c00836

    SHA1

    4841ca9ca6f77806b517399c41fd80cc870427e2

    SHA256

    22119debad9e041943c8bbbc2b9da98a4e687c632a8e49178341a0c7f2d4d581

    SHA512

    7bd282f2c76c1cf1511680672033cfabbefcbbdf5ec62fa5ea79738fdb1dfa81403bec664da6d28517665b521f526e7822b8e7c6cc5492ee1669afd69f6bf377

  • C:\Users\Admin\AppData\Local\Temp\tmpD70D.tmp
    MD5

    a4fa600b499ce8d1a5131d7079c00836

    SHA1

    4841ca9ca6f77806b517399c41fd80cc870427e2

    SHA256

    22119debad9e041943c8bbbc2b9da98a4e687c632a8e49178341a0c7f2d4d581

    SHA512

    7bd282f2c76c1cf1511680672033cfabbefcbbdf5ec62fa5ea79738fdb1dfa81403bec664da6d28517665b521f526e7822b8e7c6cc5492ee1669afd69f6bf377

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • memory/324-87-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/324-84-0x000000000040242D-mapping.dmp
  • memory/676-62-0x0000000000400000-0x0000000000402000-memory.dmp
    Filesize

    8KB

  • memory/676-63-0x0000000008450000-0x00000000084E0000-memory.dmp
    Filesize

    576KB

  • memory/676-64-0x0000000000280000-0x00000000002C3000-memory.dmp
    Filesize

    268KB

  • memory/676-61-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/676-59-0x0000000000B40000-0x0000000000B41000-memory.dmp
    Filesize

    4KB

  • memory/1240-75-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/1240-71-0x0000000000000000-mapping.dmp
  • memory/1240-78-0x00000000071D0000-0x00000000071D1000-memory.dmp
    Filesize

    4KB

  • memory/1452-72-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1452-69-0x0000000075051000-0x0000000075053000-memory.dmp
    Filesize

    8KB

  • memory/1452-68-0x000000000040242D-mapping.dmp
  • memory/1452-67-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1456-65-0x0000000000000000-mapping.dmp
  • memory/1908-81-0x0000000000000000-mapping.dmp