Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2022 10:19

General

  • Target

    SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe

  • Size

    589KB

  • MD5

    1cce66219ac8c0def60f5a3c23d02f42

  • SHA1

    c9c99c1e25835e3688f30adb6fe0f85e564f4d74

  • SHA256

    47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

  • SHA512

    098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

  • SSDEEP

    12288:dH5hE7rJpAEHrcQE05VZaCs8tAu+WCwUQzCHnQPz44aqMZeoW0rgm9MtBImQrwFo:ROzGavOLzHKmaX4

Malware Config

Extracted

Family

netwire

C2

iphanyi.edns.biz:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    RDP_SEPT_2022

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    caster123

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 13 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe"
      2⤵
        PID:224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 456
          3⤵
          • Program crash
          PID:828
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
        2⤵
          PID:116
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:3544
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Mardom.MN.24.28876.20696.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
          2⤵
            PID:4284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 224 -ip 224
          1⤵
            PID:1168
          • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
            C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4652
            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
              "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:3508
              • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4128
                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2796
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
                  4⤵
                    PID:3356
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                    4⤵
                      PID:644
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                        5⤵
                        • Creates scheduled task(s)
                        PID:760
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Install\Host.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                      4⤵
                        PID:368
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
                    2⤵
                      PID:2024
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:940
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                        3⤵
                        • Creates scheduled task(s)
                        PID:2624
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                      2⤵
                        PID:3784
                    • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                      C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3464
                      • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                        "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:4000
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 456
                          3⤵
                          • Program crash
                          PID:4324
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\intelGraphic"
                        2⤵
                          PID:4184
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                          2⤵
                            PID:3036
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe'" /f
                              3⤵
                              • Creates scheduled task(s)
                              PID:688
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe" "C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe"
                            2⤵
                              PID:4904
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4000 -ip 4000
                            1⤵
                              PID:3428

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\intelGraphic.exe.log
                              Filesize

                              520B

                              MD5

                              03febbff58da1d3318c31657d89c8542

                              SHA1

                              c9e017bd9d0a4fe533795b227c855935d86c2092

                              SHA256

                              5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                              SHA512

                              3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • C:\Users\Admin\AppData\Roaming\intelGraphic\intelGraphic.exe
                              Filesize

                              589KB

                              MD5

                              1cce66219ac8c0def60f5a3c23d02f42

                              SHA1

                              c9c99c1e25835e3688f30adb6fe0f85e564f4d74

                              SHA256

                              47fe8af42f4b7360f7d6dcd89b161c1bec308d6598c17262d8bf234e1871b39a

                              SHA512

                              098484fba05b902c0747580693ea8c33bd15af605d67c3f50d1c114e060c8eff31a7e0fe43bff7d310e2692764bd6a30137fd0006bad6e8f1dc55daffbf190dc

                            • memory/116-138-0x0000000000000000-mapping.dmp
                            • memory/224-147-0x00000000005C0000-0x0000000000610000-memory.dmp
                              Filesize

                              320KB

                            • memory/224-143-0x00000000005C0000-0x0000000000610000-memory.dmp
                              Filesize

                              320KB

                            • memory/224-136-0x00000000005C0000-0x0000000000610000-memory.dmp
                              Filesize

                              320KB

                            • memory/224-134-0x0000000000000000-mapping.dmp
                            • memory/368-174-0x0000000000000000-mapping.dmp
                            • memory/644-173-0x0000000000000000-mapping.dmp
                            • memory/688-197-0x0000000000000000-mapping.dmp
                            • memory/760-176-0x0000000000000000-mapping.dmp
                            • memory/940-159-0x0000000000000000-mapping.dmp
                            • memory/1928-140-0x0000000000000000-mapping.dmp
                            • memory/2024-157-0x0000000000000000-mapping.dmp
                            • memory/2624-161-0x0000000000000000-mapping.dmp
                            • memory/2796-177-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/2796-171-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/2796-175-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/2796-167-0x0000000000000000-mapping.dmp
                            • memory/2796-172-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/3036-195-0x0000000000000000-mapping.dmp
                            • memory/3356-170-0x0000000000000000-mapping.dmp
                            • memory/3464-181-0x0000000000DA0000-0x0000000000E3A000-memory.dmp
                              Filesize

                              616KB

                            • memory/3508-165-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/3508-158-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/3508-156-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/3508-155-0x0000000000400000-0x0000000000450000-memory.dmp
                              Filesize

                              320KB

                            • memory/3508-152-0x0000000000000000-mapping.dmp
                            • memory/3544-148-0x0000000000000000-mapping.dmp
                            • memory/3784-160-0x0000000000000000-mapping.dmp
                            • memory/4000-194-0x0000000000700000-0x0000000000750000-memory.dmp
                              Filesize

                              320KB

                            • memory/4000-182-0x0000000000000000-mapping.dmp
                            • memory/4000-189-0x0000000000700000-0x0000000000750000-memory.dmp
                              Filesize

                              320KB

                            • memory/4128-166-0x0000000000220000-0x00000000002BA000-memory.dmp
                              Filesize

                              616KB

                            • memory/4128-162-0x0000000000000000-mapping.dmp
                            • memory/4184-193-0x0000000000000000-mapping.dmp
                            • memory/4284-142-0x0000000000000000-mapping.dmp
                            • memory/4652-151-0x0000000000660000-0x00000000006FA000-memory.dmp
                              Filesize

                              616KB

                            • memory/4836-132-0x0000000000020000-0x00000000000BA000-memory.dmp
                              Filesize

                              616KB

                            • memory/4836-133-0x0000000005280000-0x0000000005824000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/4904-196-0x0000000000000000-mapping.dmp