Analysis

  • max time kernel
    81s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 09:51

General

  • Target

    b153afafb961cb048c9039106dae3998.exe

  • Size

    590KB

  • MD5

    b153afafb961cb048c9039106dae3998

  • SHA1

    7e460577f85b85b704bd8b109e8174de96231cb2

  • SHA256

    b753b5997557c0cd4758e3731da45e07b2836fd2fd4bc3a7d5e575e98a083aba

  • SHA512

    d7d71962bfb9b24582f1ce22866c74e12fbc386601337fd31896f50e03d965648941e34c2bcc7c4778ef55ff1fa37bc71d33b2fd6ba12ee3598a556ecd74cd38

  • SSDEEP

    12288:ggoFOvUY5bAjlrI4WnRNSUZoOkB8AqmzAKV:7vUMb4ryniPOMV

Malware Config

Extracted

Family

netwire

C2

iphanyi.edns.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    RDP_SEPT_2022

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    caster123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe
    "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe
      "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe"
      2⤵
        PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\winsb"
        2⤵
          PID:1116
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1720
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe" "C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe"
          2⤵
            PID:1488
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {3062110D-8578-4F94-AA53-807ECEFF9B92} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
          1⤵
            PID:1596

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1048-54-0x00000000009A0000-0x0000000000A38000-memory.dmp
            Filesize

            608KB

          • memory/1048-55-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
            Filesize

            8KB

          • memory/1116-72-0x0000000000000000-mapping.dmp
          • memory/1164-59-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-70-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-61-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-63-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-64-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-67-0x000000000041AE7B-mapping.dmp
          • memory/1164-66-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-57-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-71-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-56-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1164-76-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/1488-74-0x0000000000000000-mapping.dmp
          • memory/1720-75-0x0000000000000000-mapping.dmp
          • memory/1728-73-0x0000000000000000-mapping.dmp