Analysis

  • max time kernel
    84s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2022 06:23

General

  • Target

    Rechnung07752469534.exe

  • Size

    1.0MB

  • MD5

    541eebdb38c16afd2d7f8842391369ec

  • SHA1

    45bb022b308b061813a3d6f83ddf7bb82ede98b8

  • SHA256

    836da3a28305f322ad2b41ad8305ed67ac1f3fdbd5ee8ee214ab11498dcba0fa

  • SHA512

    ed1a261a557dd1c0816270c139e1adbe2fdf17ee291a96c175104f94a4d1fd8b2485177eb6615a33bae3c905e5367848ba71390a3a0778a0e51d621ee74be7c2

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
    "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zBvuJyDsxOqyy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zBvuJyDsxOqyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1912
    • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
      "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
      2⤵
        PID:1880

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp

      Filesize

      1KB

      MD5

      1ef6f8d84877986deb107702ff297ea1

      SHA1

      ecc572fbcc3bc3fdd70c1d7ce3736f607c37d9eb

      SHA256

      d50cb783eaec08fc0e60dc30aef81f1dce02d7085e961bc30b3f53fdc8d33043

      SHA512

      817a9a824e0a9b57b7e50b1e75c85d482902fabfc285a862e748e5ed08f24899975ab6ba73c9e9cdfa4957b9da0376e860574bf58c0e060f1e0041280a6f9c5a

    • memory/1112-78-0x0000000000F85000-0x0000000000F96000-memory.dmp

      Filesize

      68KB

    • memory/1112-55-0x0000000075681000-0x0000000075683000-memory.dmp

      Filesize

      8KB

    • memory/1112-56-0x00000000005C0000-0x00000000005E0000-memory.dmp

      Filesize

      128KB

    • memory/1112-57-0x0000000000880000-0x000000000088C000-memory.dmp

      Filesize

      48KB

    • memory/1112-58-0x0000000005F50000-0x0000000005FDA000-memory.dmp

      Filesize

      552KB

    • memory/1112-59-0x0000000000F85000-0x0000000000F96000-memory.dmp

      Filesize

      68KB

    • memory/1112-64-0x0000000004E20000-0x0000000004E6A000-memory.dmp

      Filesize

      296KB

    • memory/1112-54-0x0000000001180000-0x000000000128E000-memory.dmp

      Filesize

      1.1MB

    • memory/1680-60-0x0000000000000000-mapping.dmp

    • memory/1680-83-0x000000006E440000-0x000000006E9EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1680-82-0x000000006E440000-0x000000006E9EB000-memory.dmp

      Filesize

      5.7MB

    • memory/1880-65-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-70-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-72-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-73-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-75-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-76-0x000000000041AE7B-mapping.dmp

    • memory/1880-68-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-80-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-81-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1880-66-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/1912-61-0x0000000000000000-mapping.dmp