Analysis

  • max time kernel
    85s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-07-2021 11:03

General

  • Target

    P-Order.scr.exe

  • Size

    876KB

  • MD5

    6cf82e76161361d385c53652fdba1992

  • SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

  • SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

  • SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

Malware Config

Extracted

Family

netwire

C2

harold.ns01.info:3606

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    false

  • host_id

    prim

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    eApkLVIW

  • offline_keylogger

    true

  • password

    master12

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEjeDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA464.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3984
    • C:\Users\Admin\AppData\Local\Temp\P-Order.scr.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xEjeDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp25F7.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1288
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp25F7.tmp
    MD5

    1ee92d3bced26244413f20b82dcabff5

    SHA1

    0cadeda6a8d186b60066e0d25052a64d16bd33f6

    SHA256

    ad45ea8d5690c92ff6146fca95a01cf85b4df87338925d97753433249cb8a0bb

    SHA512

    eb802cf263ee3bfb0e9ed84981ca62ed4a32141d7cf5f67cdbe60a74472d955c524b6b8c383593ff2baf255a553c9cd9546a2d4ffa889d85239b33f794cfd81e

  • C:\Users\Admin\AppData\Local\Temp\tmpA464.tmp
    MD5

    1ee92d3bced26244413f20b82dcabff5

    SHA1

    0cadeda6a8d186b60066e0d25052a64d16bd33f6

    SHA256

    ad45ea8d5690c92ff6146fca95a01cf85b4df87338925d97753433249cb8a0bb

    SHA512

    eb802cf263ee3bfb0e9ed84981ca62ed4a32141d7cf5f67cdbe60a74472d955c524b6b8c383593ff2baf255a553c9cd9546a2d4ffa889d85239b33f794cfd81e

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    6cf82e76161361d385c53652fdba1992

    SHA1

    642276d01e7d4c7fc2fa8202025173b8abb3c221

    SHA256

    57d5c01633ef2f845946bf397ef571ba5c0e0afaafce8756d7811d7569f4b024

    SHA512

    939b26dc20dde77729f9d1ecfb9495b6bcce5a7514a44e87b2bee3dd427b967e568162b2c18e6850bbb92616452739b247e102b74f8c40bda8cad1fcc8277331

  • memory/1196-128-0x0000000000000000-mapping.dmp
  • memory/1196-136-0x0000000005500000-0x0000000005592000-memory.dmp
    Filesize

    584KB

  • memory/1288-142-0x0000000000000000-mapping.dmp
  • memory/2708-145-0x000000000040242D-mapping.dmp
  • memory/3556-127-0x000000000040242D-mapping.dmp
  • memory/3556-126-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3556-135-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3916-118-0x0000000007720000-0x0000000007721000-memory.dmp
    Filesize

    4KB

  • memory/3916-119-0x0000000007720000-0x0000000007C1E000-memory.dmp
    Filesize

    5.0MB

  • memory/3916-117-0x00000000077C0000-0x00000000077C1000-memory.dmp
    Filesize

    4KB

  • memory/3916-114-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/3916-123-0x00000000064A0000-0x00000000064E3000-memory.dmp
    Filesize

    268KB

  • memory/3916-122-0x000000000AF90000-0x000000000B020000-memory.dmp
    Filesize

    576KB

  • memory/3916-116-0x0000000007C20000-0x0000000007C21000-memory.dmp
    Filesize

    4KB

  • memory/3916-121-0x0000000009140000-0x0000000009142000-memory.dmp
    Filesize

    8KB

  • memory/3916-120-0x0000000009200000-0x0000000009201000-memory.dmp
    Filesize

    4KB

  • memory/3984-124-0x0000000000000000-mapping.dmp