Analysis
-
max time kernel
84s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
08-08-2022 06:23
Static task
static1
Behavioral task
behavioral1
Sample
Rechnung07752469534.exe
Resource
win7-20220715-en
General
-
Target
Rechnung07752469534.exe
-
Size
1.0MB
-
MD5
541eebdb38c16afd2d7f8842391369ec
-
SHA1
45bb022b308b061813a3d6f83ddf7bb82ede98b8
-
SHA256
836da3a28305f322ad2b41ad8305ed67ac1f3fdbd5ee8ee214ab11498dcba0fa
-
SHA512
ed1a261a557dd1c0816270c139e1adbe2fdf17ee291a96c175104f94a4d1fd8b2485177eb6615a33bae3c905e5367848ba71390a3a0778a0e51d621ee74be7c2
Malware Config
Extracted
netwire
xman2.duckdns.org:4433
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1880-70-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1880-72-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1880-73-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1880-75-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1880-76-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/1880-80-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/1880-81-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Rechnung07752469534.exedescription pid process target process PID 1112 set thread context of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Rechnung07752469534.exepowershell.exepid process 1112 Rechnung07752469534.exe 1112 Rechnung07752469534.exe 1112 Rechnung07752469534.exe 1112 Rechnung07752469534.exe 1112 Rechnung07752469534.exe 1112 Rechnung07752469534.exe 1680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Rechnung07752469534.exepowershell.exedescription pid process Token: SeDebugPrivilege 1112 Rechnung07752469534.exe Token: SeDebugPrivilege 1680 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Rechnung07752469534.exepid process 1112 Rechnung07752469534.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Rechnung07752469534.exepid process 1112 Rechnung07752469534.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Rechnung07752469534.exedescription pid process target process PID 1112 wrote to memory of 1680 1112 Rechnung07752469534.exe powershell.exe PID 1112 wrote to memory of 1680 1112 Rechnung07752469534.exe powershell.exe PID 1112 wrote to memory of 1680 1112 Rechnung07752469534.exe powershell.exe PID 1112 wrote to memory of 1680 1112 Rechnung07752469534.exe powershell.exe PID 1112 wrote to memory of 1912 1112 Rechnung07752469534.exe schtasks.exe PID 1112 wrote to memory of 1912 1112 Rechnung07752469534.exe schtasks.exe PID 1112 wrote to memory of 1912 1112 Rechnung07752469534.exe schtasks.exe PID 1112 wrote to memory of 1912 1112 Rechnung07752469534.exe schtasks.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe PID 1112 wrote to memory of 1880 1112 Rechnung07752469534.exe Rechnung07752469534.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zBvuJyDsxOqyy.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zBvuJyDsxOqyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp"2⤵
- Creates scheduled task(s)
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"2⤵PID:1880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ef6f8d84877986deb107702ff297ea1
SHA1ecc572fbcc3bc3fdd70c1d7ce3736f607c37d9eb
SHA256d50cb783eaec08fc0e60dc30aef81f1dce02d7085e961bc30b3f53fdc8d33043
SHA512817a9a824e0a9b57b7e50b1e75c85d482902fabfc285a862e748e5ed08f24899975ab6ba73c9e9cdfa4957b9da0376e860574bf58c0e060f1e0041280a6f9c5a