Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    30-09-2021 17:19

General

  • Target

    Rydpgfedijfrhoakhqtcjqisumduwxfmob.exe

  • Size

    901KB

  • MD5

    4ce09ea5a6a283048005cabca2955c0e

  • SHA1

    19e45ffb02a59bc111e22e7accb9140d364f7821

  • SHA256

    0930c77f216e3647b652770d81a3e83b2fe738477ca3373e0470f4fc7dba9e24

  • SHA512

    5bcd5e81defe5c6127940009d3fe3f1d7ec1e6929cf4a09cb1bd54cb5f6e5b0fbfdddc1506960157d1c1f818c3669c725e7f1ff093f4b10a2bd1a5b847cda4bc

Malware Config

Signatures

  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rydpgfedijfrhoakhqtcjqisumduwxfmob.exe
    "C:\Users\Admin\AppData\Local\Temp\Rydpgfedijfrhoakhqtcjqisumduwxfmob.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Drops file in System32 directory
      PID:2144
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:376
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:420
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1160
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:3948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/376-124-0x0000000000000000-mapping.dmp
    • memory/420-125-0x0000000000000000-mapping.dmp
    • memory/424-122-0x0000000000000000-mapping.dmp
    • memory/656-133-0x0000000000000000-mapping.dmp
    • memory/1016-120-0x0000000000000000-mapping.dmp
    • memory/1160-126-0x0000000000000000-mapping.dmp
    • memory/2144-130-0x0000000002760000-0x0000000002761000-memory.dmp
      Filesize

      4KB

    • memory/2144-128-0x0000000002880000-0x00000000029CA000-memory.dmp
      Filesize

      1.3MB

    • memory/2144-127-0x0000000002700000-0x0000000002701000-memory.dmp
      Filesize

      4KB

    • memory/2144-129-0x0000000002740000-0x0000000002741000-memory.dmp
      Filesize

      4KB

    • memory/2144-131-0x00000000725C0000-0x00000000725F5000-memory.dmp
      Filesize

      212KB

    • memory/2144-132-0x0000000002880000-0x00000000029CA000-memory.dmp
      Filesize

      1.3MB

    • memory/2144-119-0x0000000000000000-mapping.dmp
    • memory/2492-115-0x0000000000620000-0x000000000076A000-memory.dmp
      Filesize

      1.3MB

    • memory/2492-118-0x0000000003C90000-0x0000000003CD9000-memory.dmp
      Filesize

      292KB

    • memory/3948-135-0x0000000000000000-mapping.dmp