Analysis

  • max time kernel
    142s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 09:51

General

  • Target

    b153afafb961cb048c9039106dae3998.exe

  • Size

    590KB

  • MD5

    b153afafb961cb048c9039106dae3998

  • SHA1

    7e460577f85b85b704bd8b109e8174de96231cb2

  • SHA256

    b753b5997557c0cd4758e3731da45e07b2836fd2fd4bc3a7d5e575e98a083aba

  • SHA512

    d7d71962bfb9b24582f1ce22866c74e12fbc386601337fd31896f50e03d965648941e34c2bcc7c4778ef55ff1fa37bc71d33b2fd6ba12ee3598a556ecd74cd38

  • SSDEEP

    12288:ggoFOvUY5bAjlrI4WnRNSUZoOkB8AqmzAKV:7vUMb4ryniPOMV

Malware Config

Extracted

Family

netwire

C2

iphanyi.edns.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    RDP_SEPT_2022

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    caster123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe
    "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe
      "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe"
      2⤵
        PID:3480
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\winsb"
        2⤵
          PID:5028
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3860
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\b153afafb961cb048c9039106dae3998.exe" "C:\Users\Admin\AppData\Local\Temp\winsb\winsb.exe"
          2⤵
            PID:624

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/624-140-0x0000000000000000-mapping.dmp
        • memory/1316-139-0x0000000000000000-mapping.dmp
        • memory/3480-134-0x0000000000000000-mapping.dmp
        • memory/3480-135-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3480-136-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3480-138-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3480-142-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3860-141-0x0000000000000000-mapping.dmp
        • memory/4832-132-0x00000000000E0000-0x0000000000178000-memory.dmp
          Filesize

          608KB

        • memory/4832-133-0x00000000053C0000-0x0000000005964000-memory.dmp
          Filesize

          5.6MB

        • memory/5028-137-0x0000000000000000-mapping.dmp