Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:49

General

  • Target

    OrderList.exe

  • Size

    616KB

  • MD5

    1337cd4ad86e2a55d005dd32fdbe03f9

  • SHA1

    a0a23d6ecb8c6a60503d0b593165310a6f8a1ab1

  • SHA256

    be148ec34c1a4adc8afa7bd26f7951dc5f11984d07024a10b4af1c285f38b588

  • SHA512

    8f83ecd25d858f35eb382254e87b45de11a0a884a88ab5fbf4938338ec185a5a8d9ec3dda04abc798d0355e65eedbbfccf7613315bf1962d08b095aecaa748fe

Malware Config

Extracted

Family

netwire

C2

gold1.dnsupdate.info:4770

79.134.225.79:4770

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OrderList.exe
    "C:\Users\Admin\AppData\Local\Temp\OrderList.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4612
    • C:\Users\Admin\AppData\Local\Temp\OrderList.exe
      "{path}"
      2⤵
        PID:4164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp
      Filesize

      1KB

      MD5

      072541fbcc0f05e7e00afb8876087822

      SHA1

      0a1a6ad25a4a546520fe21bed23b4dd56f5ea7f5

      SHA256

      8a98b2e2084e096028123a79228bc1b11f12179aecfbe53759b3e0805f973116

      SHA512

      07074f512ee920a787af3d49d982795121051cc5cd1ce01d115aab63cd800fd58f2f57e73dafb96151e57ada9d2e407e370abc9c56d8ab604d118dad93c1412d

    • memory/3308-130-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/4164-133-0x0000000000000000-mapping.dmp
    • memory/4164-134-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4164-136-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4164-137-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4612-131-0x0000000000000000-mapping.dmp