Analysis

  • max time kernel
    88s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-07-2021 16:06

General

  • Target

    P_Order.scr

  • Size

    950KB

  • MD5

    b26006b1b87f94cae399ace4ed2881a5

  • SHA1

    6326aa07419cec008653284ca9aabe158edb9ce7

  • SHA256

    a163607a059886c8fb885f9054c9afa3103c25cca976ea7ac082e1baf02fcd7c

  • SHA512

    ae92c14038ecb323b97e70e4474881fdb804262dee8f63c8e6c353560d4c8ca3ae69ca3d2dcdd3122171e2223f5e49a56d3621695fb9dd6762da733e47a8c685

Malware Config

Extracted

Family

netwire

C2

harold.ns01.info:3606

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Ojoko

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    enbSUNvD

  • offline_keylogger

    true

  • password

    master12

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P_Order.scr
    "C:\Users\Admin\AppData\Local\Temp\P_Order.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqhNCJcG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA30C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1320
    • C:\Users\Admin\AppData\Local\Temp\P_Order.scr
      "{path}"
      2⤵
        PID:3084
      • C:\Users\Admin\AppData\Local\Temp\P_Order.scr
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqhNCJcG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2684.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:4008
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:2420
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:2892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2684.tmp
      MD5

      917a68b7fa35efa017b48258e944ab07

      SHA1

      edefd3c85d8d5b2503af03c60ec357e5d3431fb0

      SHA256

      b081fe9fd074a6d26a3117ceff5483615615d405c66b024576788b2eb8004e7b

      SHA512

      360b3da4cb0f17b771117ce31e969b3eb622aaeb834f082eecdc8b02a6cf704c411881aaa1fb125000e51772e5f4c1cb39be8bdd1632eefada4dc0f55dc49f54

    • C:\Users\Admin\AppData\Local\Temp\tmpA30C.tmp
      MD5

      917a68b7fa35efa017b48258e944ab07

      SHA1

      edefd3c85d8d5b2503af03c60ec357e5d3431fb0

      SHA256

      b081fe9fd074a6d26a3117ceff5483615615d405c66b024576788b2eb8004e7b

      SHA512

      360b3da4cb0f17b771117ce31e969b3eb622aaeb834f082eecdc8b02a6cf704c411881aaa1fb125000e51772e5f4c1cb39be8bdd1632eefada4dc0f55dc49f54

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      MD5

      b26006b1b87f94cae399ace4ed2881a5

      SHA1

      6326aa07419cec008653284ca9aabe158edb9ce7

      SHA256

      a163607a059886c8fb885f9054c9afa3103c25cca976ea7ac082e1baf02fcd7c

      SHA512

      ae92c14038ecb323b97e70e4474881fdb804262dee8f63c8e6c353560d4c8ca3ae69ca3d2dcdd3122171e2223f5e49a56d3621695fb9dd6762da733e47a8c685

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      MD5

      b26006b1b87f94cae399ace4ed2881a5

      SHA1

      6326aa07419cec008653284ca9aabe158edb9ce7

      SHA256

      a163607a059886c8fb885f9054c9afa3103c25cca976ea7ac082e1baf02fcd7c

      SHA512

      ae92c14038ecb323b97e70e4474881fdb804262dee8f63c8e6c353560d4c8ca3ae69ca3d2dcdd3122171e2223f5e49a56d3621695fb9dd6762da733e47a8c685

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      MD5

      b26006b1b87f94cae399ace4ed2881a5

      SHA1

      6326aa07419cec008653284ca9aabe158edb9ce7

      SHA256

      a163607a059886c8fb885f9054c9afa3103c25cca976ea7ac082e1baf02fcd7c

      SHA512

      ae92c14038ecb323b97e70e4474881fdb804262dee8f63c8e6c353560d4c8ca3ae69ca3d2dcdd3122171e2223f5e49a56d3621695fb9dd6762da733e47a8c685

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      MD5

      b26006b1b87f94cae399ace4ed2881a5

      SHA1

      6326aa07419cec008653284ca9aabe158edb9ce7

      SHA256

      a163607a059886c8fb885f9054c9afa3103c25cca976ea7ac082e1baf02fcd7c

      SHA512

      ae92c14038ecb323b97e70e4474881fdb804262dee8f63c8e6c353560d4c8ca3ae69ca3d2dcdd3122171e2223f5e49a56d3621695fb9dd6762da733e47a8c685

    • memory/1300-128-0x0000000000000000-mapping.dmp
    • memory/1300-137-0x0000000004C10000-0x000000000510E000-memory.dmp
      Filesize

      5.0MB

    • memory/1320-124-0x0000000000000000-mapping.dmp
    • memory/2892-146-0x000000000040242D-mapping.dmp
    • memory/2920-135-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2920-126-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2920-127-0x000000000040242D-mapping.dmp
    • memory/4008-142-0x0000000000000000-mapping.dmp
    • memory/4060-117-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/4060-118-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB

    • memory/4060-114-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/4060-119-0x0000000004D20000-0x000000000521E000-memory.dmp
      Filesize

      5.0MB

    • memory/4060-123-0x000000000ADD0000-0x000000000AE39000-memory.dmp
      Filesize

      420KB

    • memory/4060-116-0x0000000005220000-0x0000000005221000-memory.dmp
      Filesize

      4KB

    • memory/4060-122-0x0000000006830000-0x00000000068DD000-memory.dmp
      Filesize

      692KB

    • memory/4060-121-0x0000000008360000-0x0000000008362000-memory.dmp
      Filesize

      8KB

    • memory/4060-120-0x00000000083F0000-0x00000000083F1000-memory.dmp
      Filesize

      4KB