Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 08:03

General

  • Target

    order.exe

  • Size

    838KB

  • MD5

    587f6655380282c9fb7997fa2225438e

  • SHA1

    5b45eb58ef1d1cd93df0ecfc7b4124644515e93c

  • SHA256

    9add495b9373ca17ea4f158da84a200f3d5a52ce81bc535a575a5eac31bd76bb

  • SHA512

    1b97c465d355d8fa6355c7b856ba7eebac8b8c4bdd9c482b1a8fa6c558309356cfb80ac3373737b269c1ca9c4df03294daee918a34500e45874c1b6fc32ce488

Malware Config

Extracted

Family

netwire

C2

84.38.129.130:19891

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    iFwvrEFs

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order.exe
    "C:\Users\Admin\AppData\Local\Temp\order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BFzyfsQWtX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:520
    • C:\Users\Admin\AppData\Local\Temp\order.exe
      "{path}"
      2⤵
        PID:288
      • C:\Users\Admin\AppData\Local\Temp\order.exe
        "{path}"
        2⤵
          PID:904
        • C:\Users\Admin\AppData\Local\Temp\order.exe
          "{path}"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BFzyfsQWtX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp879.tmp"
              4⤵
              • Creates scheduled task(s)
              PID:332
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              PID:1780

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp
        MD5

        1ae138434b42aee6b9e7eb8d641dc3da

        SHA1

        cffd65cd0bb4c87b5b46a0346f8a331809e96551

        SHA256

        a3d19cc5613e1a3ecee771a6a350211d98d5eb601cd5ff37bdc16452beb41591

        SHA512

        6a3c4352c23f317a63c25e818526fe6168c193709009b1f9924b114ee08cb92b0b3172d01a1e0edcf4944d17dd83ee5c5eba64386f313fdb16e4c3f3b61b2e96

      • C:\Users\Admin\AppData\Local\Temp\tmp879.tmp
        MD5

        1ae138434b42aee6b9e7eb8d641dc3da

        SHA1

        cffd65cd0bb4c87b5b46a0346f8a331809e96551

        SHA256

        a3d19cc5613e1a3ecee771a6a350211d98d5eb601cd5ff37bdc16452beb41591

        SHA512

        6a3c4352c23f317a63c25e818526fe6168c193709009b1f9924b114ee08cb92b0b3172d01a1e0edcf4944d17dd83ee5c5eba64386f313fdb16e4c3f3b61b2e96

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        MD5

        587f6655380282c9fb7997fa2225438e

        SHA1

        5b45eb58ef1d1cd93df0ecfc7b4124644515e93c

        SHA256

        9add495b9373ca17ea4f158da84a200f3d5a52ce81bc535a575a5eac31bd76bb

        SHA512

        1b97c465d355d8fa6355c7b856ba7eebac8b8c4bdd9c482b1a8fa6c558309356cfb80ac3373737b269c1ca9c4df03294daee918a34500e45874c1b6fc32ce488

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        MD5

        587f6655380282c9fb7997fa2225438e

        SHA1

        5b45eb58ef1d1cd93df0ecfc7b4124644515e93c

        SHA256

        9add495b9373ca17ea4f158da84a200f3d5a52ce81bc535a575a5eac31bd76bb

        SHA512

        1b97c465d355d8fa6355c7b856ba7eebac8b8c4bdd9c482b1a8fa6c558309356cfb80ac3373737b269c1ca9c4df03294daee918a34500e45874c1b6fc32ce488

      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        MD5

        587f6655380282c9fb7997fa2225438e

        SHA1

        5b45eb58ef1d1cd93df0ecfc7b4124644515e93c

        SHA256

        9add495b9373ca17ea4f158da84a200f3d5a52ce81bc535a575a5eac31bd76bb

        SHA512

        1b97c465d355d8fa6355c7b856ba7eebac8b8c4bdd9c482b1a8fa6c558309356cfb80ac3373737b269c1ca9c4df03294daee918a34500e45874c1b6fc32ce488

      • \Users\Admin\AppData\Roaming\Install\Host.exe
        MD5

        587f6655380282c9fb7997fa2225438e

        SHA1

        5b45eb58ef1d1cd93df0ecfc7b4124644515e93c

        SHA256

        9add495b9373ca17ea4f158da84a200f3d5a52ce81bc535a575a5eac31bd76bb

        SHA512

        1b97c465d355d8fa6355c7b856ba7eebac8b8c4bdd9c482b1a8fa6c558309356cfb80ac3373737b269c1ca9c4df03294daee918a34500e45874c1b6fc32ce488

      • memory/332-82-0x0000000000000000-mapping.dmp
      • memory/520-66-0x0000000000000000-mapping.dmp
      • memory/676-60-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/676-65-0x00000000007E0000-0x000000000084F000-memory.dmp
        Filesize

        444KB

      • memory/676-62-0x0000000004E50000-0x0000000004E51000-memory.dmp
        Filesize

        4KB

      • memory/676-64-0x0000000005D10000-0x0000000005DC3000-memory.dmp
        Filesize

        716KB

      • memory/676-63-0x00000000003A0000-0x00000000003A2000-memory.dmp
        Filesize

        8KB

      • memory/1664-70-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/1664-68-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1664-69-0x000000000040242D-mapping.dmp
      • memory/1664-78-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1780-85-0x000000000040242D-mapping.dmp
      • memory/1780-88-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1808-72-0x0000000000000000-mapping.dmp
      • memory/1808-79-0x0000000004F60000-0x0000000004F61000-memory.dmp
        Filesize

        4KB

      • memory/1808-75-0x0000000001370000-0x0000000001371000-memory.dmp
        Filesize

        4KB