Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    05-09-2021 21:11

General

  • Target

    182338a8dec61aabd85906ff4ffcac9d.exe

  • Size

    627KB

  • MD5

    182338a8dec61aabd85906ff4ffcac9d

  • SHA1

    898839d66a5c40b4b5236e28bf4a01de91b0f106

  • SHA256

    174d091dcf5a5b2c4af35b5df2e4094ddf31bc589208f7b79ff5fc0db2dde514

  • SHA512

    334c2d1795f0d8fa64d2f8d828b7583fe5c5e0c10c26cbae0bcf1530c1696759216b408d5629ff6a9e7570195cea22814a7be1de1e46c9b594f004aa5bb36561

Malware Config

Extracted

Family

netwire

C2

185.24.233.3:6130

213.152.162.181:5133

184.75.221.171:5133

199.249.230.27:5133

185.103.96.143:5133

185.104.184.43:5133

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    OSEX\

  • lock_executable

    true

  • mutex

    lixotYbn

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\182338a8dec61aabd85906ff4ffcac9d.exe
    "C:\Users\Admin\AppData\Local\Temp\182338a8dec61aabd85906ff4ffcac9d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      2⤵
        PID:288
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Trast.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:1880
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            4⤵
            • Modifies registry key
            PID:1804
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            4⤵
              PID:388
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Public\nest.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            3⤵
            • Modifies registry key
            PID:832

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/288-72-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/288-59-0x0000000000000000-mapping.dmp
      • memory/288-71-0x00000000001D0000-0x0000000000203000-memory.dmp
        Filesize

        204KB

      • memory/288-70-0x0000000010550000-0x0000000010585000-memory.dmp
        Filesize

        212KB

      • memory/288-69-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/288-68-0x00000000000D0000-0x00000000000D1000-memory.dmp
        Filesize

        4KB

      • memory/388-67-0x0000000000000000-mapping.dmp
      • memory/668-60-0x0000000000000000-mapping.dmp
      • memory/832-75-0x0000000000000000-mapping.dmp
      • memory/888-63-0x0000000000000000-mapping.dmp
      • memory/1804-66-0x0000000000000000-mapping.dmp
      • memory/1828-73-0x0000000000000000-mapping.dmp
      • memory/1880-65-0x0000000000000000-mapping.dmp
      • memory/1936-53-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1936-58-0x00000000758D1000-0x00000000758D3000-memory.dmp
        Filesize

        8KB

      • memory/1936-55-0x0000000000260000-0x000000000027B000-memory.dmp
        Filesize

        108KB