Analysis

  • max time kernel
    83s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2022 09:07

General

  • Target

    Rechnung07752469534.exe

  • Size

    1.0MB

  • MD5

    541eebdb38c16afd2d7f8842391369ec

  • SHA1

    45bb022b308b061813a3d6f83ddf7bb82ede98b8

  • SHA256

    836da3a28305f322ad2b41ad8305ed67ac1f3fdbd5ee8ee214ab11498dcba0fa

  • SHA512

    ed1a261a557dd1c0816270c139e1adbe2fdf17ee291a96c175104f94a4d1fd8b2485177eb6615a33bae3c905e5367848ba71390a3a0778a0e51d621ee74be7c2

Malware Config

Extracted

Family

netwire

C2

xman2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
    "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zBvuJyDsxOqyy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zBvuJyDsxOqyy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7BF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1700
    • C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe
      "C:\Users\Admin\AppData\Local\Temp\Rechnung07752469534.exe"
      2⤵
        PID:1352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7BF.tmp
      Filesize

      1KB

      MD5

      488f442cf4f0b941d9d9f771df9d4773

      SHA1

      e5d53a4ca475f7b5e1a5ea9d5fe8aa1f58eaa9ea

      SHA256

      3a561be3628c2f49d3375123b5b9feea0dcdf4946c2d802b97b0f4990b7bb4ab

      SHA512

      f65d3f2641023adab5ab9e9971b7a0bd96e442212fe5047bab6e85e93b1b613db8c4ee247473d006b0d955ac3b9e38ffcc26fb46a6135d254936b1ee5b17797e

    • memory/1156-65-0x00000000044E0000-0x000000000452A000-memory.dmp
      Filesize

      296KB

    • memory/1156-55-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/1156-56-0x0000000000380000-0x00000000003A0000-memory.dmp
      Filesize

      128KB

    • memory/1156-57-0x00000000003A0000-0x00000000003AC000-memory.dmp
      Filesize

      48KB

    • memory/1156-58-0x0000000005F30000-0x0000000005FBA000-memory.dmp
      Filesize

      552KB

    • memory/1156-59-0x0000000004975000-0x0000000004986000-memory.dmp
      Filesize

      68KB

    • memory/1156-83-0x0000000004975000-0x0000000004986000-memory.dmp
      Filesize

      68KB

    • memory/1156-54-0x0000000000C80000-0x0000000000D8E000-memory.dmp
      Filesize

      1.1MB

    • memory/1156-64-0x0000000004975000-0x0000000004986000-memory.dmp
      Filesize

      68KB

    • memory/1352-77-0x000000000041AE7B-mapping.dmp
    • memory/1352-76-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-71-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-73-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-74-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-66-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-82-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1352-80-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1700-61-0x0000000000000000-mapping.dmp
    • memory/1992-81-0x000000006EB50000-0x000000006F0FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1992-60-0x0000000000000000-mapping.dmp
    • memory/1992-84-0x000000006EB50000-0x000000006F0FB000-memory.dmp
      Filesize

      5.7MB