Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2022 06:23

General

  • Target

    Rechnung07752469534.exe

  • Size

    1.0MB

  • MD5

    541eebdb38c16afd2d7f8842391369ec

  • SHA1

    45bb022b308b061813a3d6f83ddf7bb82ede98b8

  • SHA256

    836da3a28305f322ad2b41ad8305ed67ac1f3fdbd5ee8ee214ab11498dcba0fa

  • SHA512

    ed1a261a557dd1c0816270c139e1adbe2fdf17ee291a96c175104f94a4d1fd8b2485177eb6615a33bae3c905e5367848ba71390a3a0778a0e51d621ee74be7c2

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
    "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zBvuJyDsxOqyy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zBvuJyDsxOqyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp634E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3520
    • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
      "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
      2⤵
        PID:4516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp634E.tmp
      Filesize

      1KB

      MD5

      566488652ab64e0ade5310542a3f76a5

      SHA1

      ed598931f869d7916e4f9429f8b2e4c41f48e8de

      SHA256

      a00ab64bc82c1625fdabde3baa7e5c9aefe8de47bdd5fd77489d2e551af18b60

      SHA512

      1278feb696f5bfaab0f3bb980854bfd9abe7b818a22dd96f1954e342ada15dfa568e0369653da6b436589988590a44ab817a02c1e8bcae65984edaf6c471d796

    • memory/436-131-0x0000000005150000-0x00000000056F4000-memory.dmp
      Filesize

      5.6MB

    • memory/436-132-0x0000000004BA0000-0x0000000004C32000-memory.dmp
      Filesize

      584KB

    • memory/436-133-0x0000000004B50000-0x0000000004B5A000-memory.dmp
      Filesize

      40KB

    • memory/436-134-0x00000000085F0000-0x000000000868C000-memory.dmp
      Filesize

      624KB

    • memory/436-135-0x0000000006FF0000-0x0000000007056000-memory.dmp
      Filesize

      408KB

    • memory/436-130-0x00000000001F0000-0x00000000002FE000-memory.dmp
      Filesize

      1.1MB

    • memory/2896-151-0x0000000006EA0000-0x0000000006EBE000-memory.dmp
      Filesize

      120KB

    • memory/2896-153-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
      Filesize

      104KB

    • memory/2896-158-0x0000000007F10000-0x0000000007F18000-memory.dmp
      Filesize

      32KB

    • memory/2896-140-0x0000000005AE0000-0x0000000006108000-memory.dmp
      Filesize

      6.2MB

    • memory/2896-157-0x0000000007F30000-0x0000000007F4A000-memory.dmp
      Filesize

      104KB

    • memory/2896-156-0x0000000007E20000-0x0000000007E2E000-memory.dmp
      Filesize

      56KB

    • memory/2896-155-0x0000000007E70000-0x0000000007F06000-memory.dmp
      Filesize

      600KB

    • memory/2896-145-0x0000000005820000-0x0000000005842000-memory.dmp
      Filesize

      136KB

    • memory/2896-146-0x00000000059C0000-0x0000000005A26000-memory.dmp
      Filesize

      408KB

    • memory/2896-154-0x0000000007C60000-0x0000000007C6A000-memory.dmp
      Filesize

      40KB

    • memory/2896-138-0x0000000005330000-0x0000000005366000-memory.dmp
      Filesize

      216KB

    • memory/2896-148-0x00000000068F0000-0x000000000690E000-memory.dmp
      Filesize

      120KB

    • memory/2896-149-0x0000000006EC0000-0x0000000006EF2000-memory.dmp
      Filesize

      200KB

    • memory/2896-150-0x00000000707E0000-0x000000007082C000-memory.dmp
      Filesize

      304KB

    • memory/2896-136-0x0000000000000000-mapping.dmp
    • memory/2896-152-0x0000000008240000-0x00000000088BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3520-137-0x0000000000000000-mapping.dmp
    • memory/4516-147-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4516-144-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4516-143-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4516-142-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4516-141-0x0000000000000000-mapping.dmp