Analysis

  • max time kernel
    114s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-07-2021 09:11

General

  • Target

    proof of payment.scr.exe

  • Size

    873KB

  • MD5

    693fc4eb901d82a09678e506960fd24d

  • SHA1

    8fcfb6ea44062af4557b2820591f75126b5edf81

  • SHA256

    59fc44577bd89c7f6ae86b0b13e7e19c4d17612b4d5696e6c70d2e88d5d8115e

  • SHA512

    0c076cf5b30edb1c8f51c11e52778cd20eaf88736467e1c0f401b48154ae54ed31433efa898c0be883bab6a9ed435540d16974858eb691410787f787870d464a

Malware Config

Extracted

Family

netwire

C2

harold.ns01.info:3606

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Ojoko

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    enbSUNvD

  • offline_keylogger

    true

  • password

    master12

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\proof of payment.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\proof of payment.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\emYsBrAgw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C31.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\proof of payment.scr.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\emYsBrAgw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB101.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:3104
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:3108
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:3492

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2C31.tmp
    MD5

    07d9c693ca5337b83b5ca6b7b9b55e77

    SHA1

    afc50ef9b04ed55b39641e5970f84e87ce7a8916

    SHA256

    519021e2f979027e81395b66d9fe701d136932b4ebfcc84450736215fcbcb153

    SHA512

    04ac4a4adec4852186a3443780da8acb42fef65f8bbb8fc75f04ed89f7dd3158e5862864232680400b7768c85e661b9010c8160791a4c3e49b83f5e26b64b638

  • C:\Users\Admin\AppData\Local\Temp\tmpB101.tmp
    MD5

    07d9c693ca5337b83b5ca6b7b9b55e77

    SHA1

    afc50ef9b04ed55b39641e5970f84e87ce7a8916

    SHA256

    519021e2f979027e81395b66d9fe701d136932b4ebfcc84450736215fcbcb153

    SHA512

    04ac4a4adec4852186a3443780da8acb42fef65f8bbb8fc75f04ed89f7dd3158e5862864232680400b7768c85e661b9010c8160791a4c3e49b83f5e26b64b638

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    693fc4eb901d82a09678e506960fd24d

    SHA1

    8fcfb6ea44062af4557b2820591f75126b5edf81

    SHA256

    59fc44577bd89c7f6ae86b0b13e7e19c4d17612b4d5696e6c70d2e88d5d8115e

    SHA512

    0c076cf5b30edb1c8f51c11e52778cd20eaf88736467e1c0f401b48154ae54ed31433efa898c0be883bab6a9ed435540d16974858eb691410787f787870d464a

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    693fc4eb901d82a09678e506960fd24d

    SHA1

    8fcfb6ea44062af4557b2820591f75126b5edf81

    SHA256

    59fc44577bd89c7f6ae86b0b13e7e19c4d17612b4d5696e6c70d2e88d5d8115e

    SHA512

    0c076cf5b30edb1c8f51c11e52778cd20eaf88736467e1c0f401b48154ae54ed31433efa898c0be883bab6a9ed435540d16974858eb691410787f787870d464a

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    693fc4eb901d82a09678e506960fd24d

    SHA1

    8fcfb6ea44062af4557b2820591f75126b5edf81

    SHA256

    59fc44577bd89c7f6ae86b0b13e7e19c4d17612b4d5696e6c70d2e88d5d8115e

    SHA512

    0c076cf5b30edb1c8f51c11e52778cd20eaf88736467e1c0f401b48154ae54ed31433efa898c0be883bab6a9ed435540d16974858eb691410787f787870d464a

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    MD5

    693fc4eb901d82a09678e506960fd24d

    SHA1

    8fcfb6ea44062af4557b2820591f75126b5edf81

    SHA256

    59fc44577bd89c7f6ae86b0b13e7e19c4d17612b4d5696e6c70d2e88d5d8115e

    SHA512

    0c076cf5b30edb1c8f51c11e52778cd20eaf88736467e1c0f401b48154ae54ed31433efa898c0be883bab6a9ed435540d16974858eb691410787f787870d464a

  • memory/628-118-0x0000000004B10000-0x0000000004BA2000-memory.dmp
    Filesize

    584KB

  • memory/628-122-0x0000000006E60000-0x0000000006F17000-memory.dmp
    Filesize

    732KB

  • memory/628-123-0x0000000006CC0000-0x0000000006D2B000-memory.dmp
    Filesize

    428KB

  • memory/628-121-0x0000000004DF0000-0x0000000004DF2000-memory.dmp
    Filesize

    8KB

  • memory/628-120-0x0000000006FE0000-0x0000000006FE1000-memory.dmp
    Filesize

    4KB

  • memory/628-119-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/628-114-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/628-117-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/628-116-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/2100-127-0x000000000040242D-mapping.dmp
  • memory/2100-136-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2100-126-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2752-124-0x0000000000000000-mapping.dmp
  • memory/3104-142-0x0000000000000000-mapping.dmp
  • memory/3492-146-0x000000000040242D-mapping.dmp
  • memory/3492-148-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3796-138-0x0000000004F90000-0x000000000548E000-memory.dmp
    Filesize

    5.0MB

  • memory/3796-128-0x0000000000000000-mapping.dmp