Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:38

General

  • Target

    618042e17e94c7e843ba0ac1889d3a4b7e1c3157bd1d6806131060533df82ddd.exe

  • Size

    240KB

  • MD5

    54b3a153f753fdc934796f0427a18fba

  • SHA1

    249bbd0fda56557898a6997ea3e30d19ac34fdaa

  • SHA256

    618042e17e94c7e843ba0ac1889d3a4b7e1c3157bd1d6806131060533df82ddd

  • SHA512

    4394f4fdb018951b4dfa987c777e9937630af93e7f2666347996b6f5de266e844a5836755e455afb50d09e8c4d6ac87dc430d4a5e033d6b6dee2c114aa4a1c61

  • SSDEEP

    6144:ib7jFYBiXBcygj8we79zMfrCcLkRFxh+JZakodZiDmmmmmmkX:sOBiXBLgjre7VMzCcLUFzqgkaIDmmmmT

Malware Config

Extracted

Family

netwire

C2

lamba.mywire.org:1604

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\618042e17e94c7e843ba0ac1889d3a4b7e1c3157bd1d6806131060533df82ddd.exe
    "C:\Users\Admin\AppData\Local\Temp\618042e17e94c7e843ba0ac1889d3a4b7e1c3157bd1d6806131060533df82ddd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:1396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pOwERsHeLl.exe
        "pOwERsHeLl.exe" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\618042e17e94c7e843ba0ac1889d3a4b7e1c3157bd1d6806131060533df82ddd.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atamankali.exe'
        2⤵
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1076-72-0x0000000000000000-mapping.dmp
    • memory/1076-76-0x000000006FA80000-0x000000007002B000-memory.dmp
      Filesize

      5.7MB

    • memory/1396-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-58-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-59-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-61-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-63-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-75-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-68-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1396-69-0x000000000040242D-mapping.dmp
    • memory/2020-56-0x00000000004F0000-0x0000000000506000-memory.dmp
      Filesize

      88KB

    • memory/2020-57-0x0000000004B75000-0x0000000004B86000-memory.dmp
      Filesize

      68KB

    • memory/2020-54-0x0000000000A00000-0x0000000000A42000-memory.dmp
      Filesize

      264KB

    • memory/2020-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/2020-77-0x0000000004B75000-0x0000000004B86000-memory.dmp
      Filesize

      68KB