Analysis

  • max time kernel
    91s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 10:03

General

  • Target

    Bank details.exe

  • Size

    702KB

  • MD5

    4e0ee2b83297b3b44acdce3e9a3a4d24

  • SHA1

    616c863f53f9a9bc3507b14cb759c289fcf6eb5f

  • SHA256

    ef4fb21fec01aa193370b1ac7551aa759765b4e289f781b67d762e61335c7e41

  • SHA512

    d91bc09fa872fb6d6d337db39f980c6cee0d01186f73349c36f4bbee59c65bc1e919dfc3b505bc2458a0af84c068f488c93b74a209a593976f32fc92dabe1809

Malware Config

Extracted

Family

netwire

C2

warin.hopto.org:4320

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Blocklisted process makes network request 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank details.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank details.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 1272
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3164
    • C:\Windows\SysWOW64\mshta.exe
      C:\Windows\System32\mshta.exe
      2⤵
      • Blocklisted process makes network request
      PID:2708
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:3940
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:2364
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/900-114-0x00000000005C0000-0x000000000070A000-memory.dmp
      Filesize

      1.3MB

    • memory/1564-116-0x0000000000000000-mapping.dmp
    • memory/2080-118-0x0000000000000000-mapping.dmp
    • memory/2300-127-0x0000000000000000-mapping.dmp
    • memory/2364-126-0x0000000000000000-mapping.dmp
    • memory/2368-130-0x0000000000000000-mapping.dmp
    • memory/2708-122-0x0000000010550000-0x0000000010585000-memory.dmp
      Filesize

      212KB

    • memory/2708-123-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2708-121-0x0000000002B70000-0x0000000002B71000-memory.dmp
      Filesize

      4KB

    • memory/2708-120-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
      Filesize

      4KB

    • memory/2708-119-0x0000000002B20000-0x0000000002B21000-memory.dmp
      Filesize

      4KB

    • memory/2708-115-0x0000000000000000-mapping.dmp
    • memory/3008-128-0x0000000000000000-mapping.dmp
    • memory/3940-125-0x0000000000000000-mapping.dmp