Analysis

  • max time kernel
    72s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 02:47

General

  • Target

    SecuriteInfo.com.Trojan.Siggen18.52433.24924.20991.exe

  • Size

    742KB

  • MD5

    cecd0e8e9b43caa70606fcb5a6193a76

  • SHA1

    b7b3fa7b44446644a3a7f7b89852e8fde90c73b3

  • SHA256

    1b1d355eb5f82bf03c063948005173e8dcb3d5051c7dc047dadbd471eca9cc87

  • SHA512

    d0c184c8962ce3a4aa175088d3ef926ed086be7d557f6fc8d8cab0d7f02d801979f2c36c90b8edfce00bd8553552195e6a00390227d62f1ea67ac4aabd319ac5

  • SSDEEP

    12288:X1vdLGEt9CUvF8rhmJ9pKOBEffIll6A4qFEPnjDZA6pbZe:lFBt9CUd8rhmJ9rOfehF6njDJpbZe

Malware Config

Extracted

Family

netwire

C2

139.28.38.235:6080

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-coCuwk

  • lock_executable

    true

  • mutex

    idkKpqiV

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • ModiLoader Second Stage 63 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen18.52433.24924.20991.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen18.52433.24924.20991.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\WdutwaxhO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:880
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:2072
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:4304
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:1904
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:3784
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:3700
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3940
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2052
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3280
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:4768
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            2⤵
            • Drops file in System32 directory
            PID:4444

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\WdutwaxhO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\Windows \System32\netutils.dll
          Filesize

          108KB

          MD5

          0511e36a6408d2197034ca03c7db9b02

          SHA1

          54cbb647c50076239eedd94aff3c8240eb0c4125

          SHA256

          35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

          SHA512

          613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/880-254-0x0000000000000000-mapping.dmp
        • memory/1800-155-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-137-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-146-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-147-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-143-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-149-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-150-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-151-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-148-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-152-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-153-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-154-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-132-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-156-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-157-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-158-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-159-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-160-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-162-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-163-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-164-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-161-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-165-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-166-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-167-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-168-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-170-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-171-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-172-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-181-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-169-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-174-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-175-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-176-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-183-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-178-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-179-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-180-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-173-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-145-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-177-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-184-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-185-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-186-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-187-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-188-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-189-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-190-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-191-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-192-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-193-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-195-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-194-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-134-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-144-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-142-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-135-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-138-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-136-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-182-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-141-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-139-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1800-140-0x0000000002820000-0x000000000284A000-memory.dmp
          Filesize

          168KB

        • memory/1904-258-0x0000000000000000-mapping.dmp
        • memory/2052-268-0x0000000000000000-mapping.dmp
        • memory/2072-255-0x0000000000000000-mapping.dmp
        • memory/3280-271-0x0000000000000000-mapping.dmp
        • memory/3280-272-0x0000029EFB900000-0x0000029EFB922000-memory.dmp
          Filesize

          136KB

        • memory/3280-273-0x00007FFBBC4C0000-0x00007FFBBCF81000-memory.dmp
          Filesize

          10.8MB

        • memory/3700-260-0x0000000000000000-mapping.dmp
        • memory/3784-261-0x0000000000000000-mapping.dmp
        • memory/3940-263-0x0000000000000000-mapping.dmp
        • memory/4304-257-0x0000000000000000-mapping.dmp
        • memory/4316-252-0x0000000000000000-mapping.dmp
        • memory/4444-278-0x0000000000000000-mapping.dmp
        • memory/4444-355-0x0000000010550000-0x0000000010585000-memory.dmp
          Filesize

          212KB

        • memory/4444-356-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/4768-269-0x0000000000000000-mapping.dmp