Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 10:19

General

  • Target

    SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe

  • Size

    589KB

  • MD5

    1cce66219ac8c0def60f5a3c23d02f42

  • SHA1

    c9c99c1e25835e3688f30adb6fe0f85e564f4d74

  • SHA256

    47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

  • SHA512

    098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

  • SSDEEP

    12288:dH5hE7rJpAEHrcQE05VZaCs8tAu+WCwUQzCHnQPz44aqMZeoW0rgm9MtBImQrwFo:ROzGavOLzHKmaX4

Malware Config

Extracted

Family

netwire

C2

iphanyi.edns.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    RDP_SEPT_2022

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    caster123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 17 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:1036
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
          4⤵
            PID:1928
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
              5⤵
              • Creates scheduled task(s)
              PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Install\Host.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
            4⤵
              PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
          2⤵
            PID:1880
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:388
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:812
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
            2⤵
              PID:864
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {0487D024-C32C-453B-9C40-51FFF8900FFF} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1856
            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
              C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1496
              • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                3⤵
                • Executes dropped EXE
                PID:1956
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
                3⤵
                  PID:1624
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                  3⤵
                    PID:1604
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                      4⤵
                      • Creates scheduled task(s)
                      PID:1876
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                    3⤵
                      PID:2016
                  • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                    C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2032
                    • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                      "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1320
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
                      3⤵
                        PID:1532
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                        3⤵
                          PID:664
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1064
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                          3⤵
                            PID:564

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\Sqlite3\sqlite3.dll
                        Filesize

                        171KB

                        MD5

                        1023df7abd2d9b7f0bdc77024c978f0b

                        SHA1

                        86f779a7bb2878bb0cc24cece2130bc451124a1d

                        SHA256

                        d7067d18aff17bbd5013a708f02e5d87beb20af19f2381986952a119ce5cf420

                        SHA512

                        1da1ca20319f9da92f1a1f0a2e590dcd1a87b8a2dd340b36ce680626ba68937a5f3c5f807afe29cb01e0000772044b892ed4cd1cf82337666fea7efc1955ecf7

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • \Users\Admin\AppData\Roaming\Install\Host.exe
                        Filesize

                        589KB

                        MD5

                        1cce66219ac8c0def60f5a3c23d02f42

                        SHA1

                        c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                        SHA256

                        47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                        SHA512

                        098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                      • memory/388-72-0x0000000000000000-mapping.dmp
                      • memory/564-155-0x0000000000000000-mapping.dmp
                      • memory/664-154-0x0000000000000000-mapping.dmp
                      • memory/812-74-0x0000000000000000-mapping.dmp
                      • memory/864-73-0x0000000000000000-mapping.dmp
                      • memory/1036-105-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1036-102-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1036-99-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1036-93-0x000000000041AE7B-mapping.dmp
                      • memory/1064-156-0x0000000000000000-mapping.dmp
                      • memory/1176-54-0x0000000000A40000-0x0000000000ADA000-memory.dmp
                        Filesize

                        616KB

                      • memory/1176-55-0x00000000762D1000-0x00000000762D3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1320-148-0x000000000041AE7B-mapping.dmp
                      • memory/1320-157-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1320-158-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1496-108-0x0000000000D10000-0x0000000000DAA000-memory.dmp
                        Filesize

                        616KB

                      • memory/1496-106-0x0000000000000000-mapping.dmp
                      • memory/1532-152-0x0000000000000000-mapping.dmp
                      • memory/1604-123-0x0000000000000000-mapping.dmp
                      • memory/1624-122-0x0000000000000000-mapping.dmp
                      • memory/1636-97-0x0000000000000000-mapping.dmp
                      • memory/1720-101-0x0000000000000000-mapping.dmp
                      • memory/1728-67-0x000000000041AE7B-mapping.dmp
                      • memory/1728-56-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-57-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-78-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-59-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-61-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-63-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-64-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-66-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1728-71-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1768-76-0x0000000000000000-mapping.dmp
                      • memory/1768-80-0x0000000000A90000-0x0000000000B2A000-memory.dmp
                        Filesize

                        616KB

                      • memory/1876-129-0x0000000000000000-mapping.dmp
                      • memory/1880-69-0x0000000000000000-mapping.dmp
                      • memory/1920-100-0x0000000000000000-mapping.dmp
                      • memory/1928-96-0x0000000000000000-mapping.dmp
                      • memory/1956-132-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1956-130-0x0000000000400000-0x0000000000450000-memory.dmp
                        Filesize

                        320KB

                      • memory/1956-121-0x000000000041AE7B-mapping.dmp
                      • memory/2016-125-0x0000000000000000-mapping.dmp
                      • memory/2032-133-0x0000000000000000-mapping.dmp
                      • memory/2032-135-0x0000000000D10000-0x0000000000DAA000-memory.dmp
                        Filesize

                        616KB