Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 08:35

General

  • Target

    RECHNUNG-RP0188843894.exe

  • Size

    1.2MB

  • MD5

    e366f96c9b5c5528426a116eb49ef445

  • SHA1

    8062220b613b56116d638b3d7f5dd043f3bc096e

  • SHA256

    2a05a23d8879f9d001af335779b5102dd644b08d2f106353c28c8ce303ee9b58

  • SHA512

    1dc21da10c45a5fbd5058e85d775cccec140a0fec067183013457d7ab87f9bfd758429a999df2b2bf0afd19d44b289418c6a8457689346521764a812a0430e9d

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe
    "C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rWWREmAZOgElhb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rWWREmAZOgElhb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4CB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4244
    • C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe
      "C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe"
      2⤵
        PID:5072
      • C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe
        "C:\Users\Admin\AppData\Local\Temp\RECHNUNG-RP0188843894.exe"
        2⤵
          PID:1784

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpA4CB.tmp
        Filesize

        1KB

        MD5

        896a4a6146026340427001a906a2f0de

        SHA1

        f66f0f46b91cca7a8dd72f5b1d61381b5407670c

        SHA256

        14185495360db4d5b69159dab4bb3007361ff1c80a13967e38d1da6284a6a582

        SHA512

        e4e779c952589c409071e6fd8b7d7cf187ba3be62ccfa3e1e77f5493c5f2938bd669fe925ab2231dfc37de2ee2468061f0631bf4c74c15501bde66ea45b197b8

      • memory/1784-148-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1784-146-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1784-145-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1784-143-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1784-142-0x0000000000000000-mapping.dmp
      • memory/3644-151-0x0000000071E70000-0x0000000071EBC000-memory.dmp
        Filesize

        304KB

      • memory/3644-157-0x0000000007C00000-0x0000000007C0E000-memory.dmp
        Filesize

        56KB

      • memory/3644-138-0x0000000002DD0000-0x0000000002E06000-memory.dmp
        Filesize

        216KB

      • memory/3644-136-0x0000000000000000-mapping.dmp
      • memory/3644-140-0x0000000005840000-0x0000000005E68000-memory.dmp
        Filesize

        6.2MB

      • memory/3644-159-0x0000000007CF0000-0x0000000007CF8000-memory.dmp
        Filesize

        32KB

      • memory/3644-158-0x0000000007D10000-0x0000000007D2A000-memory.dmp
        Filesize

        104KB

      • memory/3644-152-0x0000000006C60000-0x0000000006C7E000-memory.dmp
        Filesize

        120KB

      • memory/3644-156-0x0000000007C50000-0x0000000007CE6000-memory.dmp
        Filesize

        600KB

      • memory/3644-144-0x0000000005730000-0x0000000005752000-memory.dmp
        Filesize

        136KB

      • memory/3644-147-0x0000000005F20000-0x0000000005F86000-memory.dmp
        Filesize

        408KB

      • memory/3644-155-0x0000000007A40000-0x0000000007A4A000-memory.dmp
        Filesize

        40KB

      • memory/3644-154-0x00000000079D0000-0x00000000079EA000-memory.dmp
        Filesize

        104KB

      • memory/3644-149-0x00000000066D0000-0x00000000066EE000-memory.dmp
        Filesize

        120KB

      • memory/3644-150-0x0000000006C80000-0x0000000006CB2000-memory.dmp
        Filesize

        200KB

      • memory/3644-153-0x0000000008010000-0x000000000868A000-memory.dmp
        Filesize

        6.5MB

      • memory/4088-135-0x000000000BC30000-0x000000000BC96000-memory.dmp
        Filesize

        408KB

      • memory/4088-130-0x0000000000DA0000-0x0000000000EE4000-memory.dmp
        Filesize

        1.3MB

      • memory/4088-131-0x0000000005D30000-0x00000000062D4000-memory.dmp
        Filesize

        5.6MB

      • memory/4088-132-0x0000000005880000-0x0000000005912000-memory.dmp
        Filesize

        584KB

      • memory/4088-133-0x0000000005930000-0x000000000593A000-memory.dmp
        Filesize

        40KB

      • memory/4088-134-0x000000000B920000-0x000000000B9BC000-memory.dmp
        Filesize

        624KB

      • memory/4244-137-0x0000000000000000-mapping.dmp
      • memory/5072-141-0x0000000000000000-mapping.dmp