Analysis

  • max time kernel
    122s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 00:04

General

  • Target

    5413D7925B6E67E27E6FFDAB67974DBF.exe

  • Size

    183KB

  • MD5

    5413d7925b6e67e27e6ffdab67974dbf

  • SHA1

    72250774c05d90f827cd3e9a85a0d5b7b4e3b791

  • SHA256

    7e12867c3e8353fc4175b559bbf654ccce1b253204fd7c5c0e2a72b56026ca32

  • SHA512

    8584a9c7c6b0dda77601096b595ad0b1820bb00ec508b05af9a3d067f8b926a9dac78d89bc9d4b415fcc5fabb7ebc108bab3169bfe51d0fb2697f179aba5dc10

Malware Config

Extracted

Family

netwire

C2

finerthings.duckdns.org:3021

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    H23053OIGS

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

  • offline_keylogger

    false

  • password

    finerthings@963

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5413D7925B6E67E27E6FFDAB67974DBF.exe
    "C:\Users\Admin\AppData\Local\Temp\5413D7925B6E67E27E6FFDAB67974DBF.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe
      "C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe
        "C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe"
        3⤵
        • Executes dropped EXE
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe
    MD5

    959be976070ea4820a2e24dcce3d0bdf

    SHA1

    7ec0c6d7d9b75ef8f078383a15d977b45dc434c1

    SHA256

    6b4dd13ea6241a6c8ad2c967d88f3336798dc1e30dd24cfa3377f9b363d70b2e

    SHA512

    de3ed25149af67a28cd5659bfeb895e323bbd9e79bb791bfbe972f448ca1012d4872b4478bd321a8baefd5813dd69fb19d73ff02d078f5b99ab6618946d4455e

  • C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe
    MD5

    959be976070ea4820a2e24dcce3d0bdf

    SHA1

    7ec0c6d7d9b75ef8f078383a15d977b45dc434c1

    SHA256

    6b4dd13ea6241a6c8ad2c967d88f3336798dc1e30dd24cfa3377f9b363d70b2e

    SHA512

    de3ed25149af67a28cd5659bfeb895e323bbd9e79bb791bfbe972f448ca1012d4872b4478bd321a8baefd5813dd69fb19d73ff02d078f5b99ab6618946d4455e

  • C:\Users\Admin\AppData\Local\Temp\DDllsystem.exe
    MD5

    959be976070ea4820a2e24dcce3d0bdf

    SHA1

    7ec0c6d7d9b75ef8f078383a15d977b45dc434c1

    SHA256

    6b4dd13ea6241a6c8ad2c967d88f3336798dc1e30dd24cfa3377f9b363d70b2e

    SHA512

    de3ed25149af67a28cd5659bfeb895e323bbd9e79bb791bfbe972f448ca1012d4872b4478bd321a8baefd5813dd69fb19d73ff02d078f5b99ab6618946d4455e

  • \Users\Admin\AppData\Local\Temp\DDllsystem.exe
    MD5

    959be976070ea4820a2e24dcce3d0bdf

    SHA1

    7ec0c6d7d9b75ef8f078383a15d977b45dc434c1

    SHA256

    6b4dd13ea6241a6c8ad2c967d88f3336798dc1e30dd24cfa3377f9b363d70b2e

    SHA512

    de3ed25149af67a28cd5659bfeb895e323bbd9e79bb791bfbe972f448ca1012d4872b4478bd321a8baefd5813dd69fb19d73ff02d078f5b99ab6618946d4455e

  • \Users\Admin\AppData\Local\Temp\DDllsystem.exe
    MD5

    959be976070ea4820a2e24dcce3d0bdf

    SHA1

    7ec0c6d7d9b75ef8f078383a15d977b45dc434c1

    SHA256

    6b4dd13ea6241a6c8ad2c967d88f3336798dc1e30dd24cfa3377f9b363d70b2e

    SHA512

    de3ed25149af67a28cd5659bfeb895e323bbd9e79bb791bfbe972f448ca1012d4872b4478bd321a8baefd5813dd69fb19d73ff02d078f5b99ab6618946d4455e

  • \Users\Admin\AppData\Local\Temp\kxtmnugf.dll
    MD5

    c6740f343d8777430307336fcb50d504

    SHA1

    54e4bafc84ab18dab87731ee3b3647d923af7fd7

    SHA256

    03d53a25652bbf853ab65f0428ebc68db0497654206b95bb86f0d45f0b0ebd70

    SHA512

    ae4e1919d94a23d522996ac86c920aaf7d05b1aa7d3596521c9b7fcfcee5a890249ab825b0cc5d4a3dc75ac54db5248500c1c11b676caebf49811f6eed887ff2

  • memory/624-73-0x000000000040242D-mapping.dmp
  • memory/624-76-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1176-69-0x0000000076A81000-0x0000000076A83000-memory.dmp
    Filesize

    8KB

  • memory/1176-67-0x0000000000000000-mapping.dmp
  • memory/2036-65-0x00000000020C0000-0x00000000020C1000-memory.dmp
    Filesize

    4KB

  • memory/2036-64-0x0000000004854000-0x0000000004856000-memory.dmp
    Filesize

    8KB

  • memory/2036-63-0x0000000004853000-0x0000000004854000-memory.dmp
    Filesize

    4KB

  • memory/2036-61-0x0000000004851000-0x0000000004852000-memory.dmp
    Filesize

    4KB

  • memory/2036-59-0x00000000003E0000-0x00000000003F5000-memory.dmp
    Filesize

    84KB

  • memory/2036-62-0x0000000004852000-0x0000000004853000-memory.dmp
    Filesize

    4KB

  • memory/2036-60-0x0000000001F40000-0x0000000001F53000-memory.dmp
    Filesize

    76KB