Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2022 11:33

General

  • Target

    Dlt Template.scr

  • Size

    590KB

  • MD5

    e3ceb848b672af6dd941b18dd773d514

  • SHA1

    1b8055a092d828a38ae9d74989dc43fc381c854a

  • SHA256

    71a260b79d48bfb8917050a14b955f79412846d10f1263ce3ad8ef14f8e07e04

  • SHA512

    5b669c7ef255294aad1182f96259b7584515f90b8a2f0ca3769ae85d644a3c8ec4e87459de6a6ff70af02fc8f86affe476beb0046146d8a3ea3158e27233053d

  • SSDEEP

    12288:9iGjtavmy2p2aY6DXaw2dXoTmSAHBsoV:r0aYxD9oTmdHBsG

Malware Config

Extracted

Family

netwire

C2

iphanyi.edns.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    RDP_SEPT_2022

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    caster123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dlt Template.scr
    "C:\Users\Admin\AppData\Local\Temp\Dlt Template.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\Dlt Template.scr
      "C:\Users\Admin\AppData\Local\Temp\Dlt Template.scr"
      2⤵
        PID:420
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\windws"
        2⤵
          PID:4176
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\windws\windws.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\windws\windws.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1424
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Dlt Template.scr" "C:\Users\Admin\AppData\Local\Temp\windws\windws.exe"
          2⤵
            PID:5008

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/420-134-0x0000000000000000-mapping.dmp
        • memory/420-135-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/420-136-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/420-138-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/420-142-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/420-143-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/1424-141-0x0000000000000000-mapping.dmp
        • memory/1648-139-0x0000000000000000-mapping.dmp
        • memory/1672-132-0x0000000000F30000-0x0000000000FCA000-memory.dmp
          Filesize

          616KB

        • memory/1672-133-0x0000000005F00000-0x00000000064A4000-memory.dmp
          Filesize

          5.6MB

        • memory/4176-137-0x0000000000000000-mapping.dmp
        • memory/5008-140-0x0000000000000000-mapping.dmp