Resubmissions

10-11-2024 21:28

241110-1bhk6avgrr 10

Analysis

  • max time kernel
    1792s
  • max time network
    1836s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 02:47

General

  • Target

    09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe

  • Size

    1.0MB

  • MD5

    690a381d9e34389a101cc26042eb01d9

  • SHA1

    20cbdf652baa00adc83670d907b14724445da0f2

  • SHA256

    09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a

  • SHA512

    4d101dbd26245e9365bc8a92a4feaa122811468643b8dc9ec6bdc2dc0e53469e37bbba0912ba45071c105f01af44e3959985a56309476fdbec8c1933d9c12b52

  • SSDEEP

    24576:7kr1gzNc71ZGytgGTpd0FUDJr3HbZMOBr:Qr+aRn0FUd73

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Netwire family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe
    "C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZLzDRoGNLqXNO.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZLzDRoGNLqXNO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84C6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1960
    • C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe
      "C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe"
      2⤵
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe
        "C:\Users\Admin\AppData\Local\Temp\09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3764

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n2ilka2z.uqm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp84C6.tmp

      Filesize

      1KB

      MD5

      0c68ded43b84aabe559902188dd3490c

      SHA1

      e7ff7accf9ac24513e5a0a8799ba6f3e537c29fd

      SHA256

      afaa562502aabcbb42f619d59db974eae681d4755b1fe5d816e658ac9fbd83b7

      SHA512

      19b70ed6ba062657f2383848e587c7741a422003627694f7d931ac544c4c28c6c6e52250af2cbc79d612b0015e2a8abe4285f4d11fba1044c165cd0fe3dc9373

    • memory/3764-69-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3764-36-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3764-39-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3764-38-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3764-37-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/4124-55-0x0000000006730000-0x000000000674E000-memory.dmp

      Filesize

      120KB

    • memory/4124-57-0x0000000007AF0000-0x000000000816A000-memory.dmp

      Filesize

      6.5MB

    • memory/4124-68-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4124-65-0x00000000077D0000-0x00000000077D8000-memory.dmp

      Filesize

      32KB

    • memory/4124-64-0x00000000077F0000-0x000000000780A000-memory.dmp

      Filesize

      104KB

    • memory/4124-63-0x00000000076F0000-0x0000000007704000-memory.dmp

      Filesize

      80KB

    • memory/4124-17-0x00000000027E0000-0x0000000002816000-memory.dmp

      Filesize

      216KB

    • memory/4124-18-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4124-19-0x0000000005220000-0x0000000005848000-memory.dmp

      Filesize

      6.2MB

    • memory/4124-62-0x00000000076E0000-0x00000000076EE000-memory.dmp

      Filesize

      56KB

    • memory/4124-22-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4124-20-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4124-24-0x0000000005920000-0x0000000005986000-memory.dmp

      Filesize

      408KB

    • memory/4124-23-0x0000000005880000-0x00000000058A2000-memory.dmp

      Filesize

      136KB

    • memory/4124-25-0x0000000005AC0000-0x0000000005E14000-memory.dmp

      Filesize

      3.3MB

    • memory/4124-61-0x00000000076B0000-0x00000000076C1000-memory.dmp

      Filesize

      68KB

    • memory/4124-60-0x0000000007730000-0x00000000077C6000-memory.dmp

      Filesize

      600KB

    • memory/4124-59-0x0000000007520000-0x000000000752A000-memory.dmp

      Filesize

      40KB

    • memory/4124-58-0x00000000074B0000-0x00000000074CA000-memory.dmp

      Filesize

      104KB

    • memory/4124-56-0x0000000007370000-0x0000000007413000-memory.dmp

      Filesize

      652KB

    • memory/4124-45-0x0000000075BF0000-0x0000000075C3C000-memory.dmp

      Filesize

      304KB

    • memory/4124-44-0x0000000007130000-0x0000000007162000-memory.dmp

      Filesize

      200KB

    • memory/4124-42-0x0000000006180000-0x000000000619E000-memory.dmp

      Filesize

      120KB

    • memory/4124-43-0x00000000064B0000-0x00000000064FC000-memory.dmp

      Filesize

      304KB

    • memory/4704-5-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4704-6-0x0000000008290000-0x000000000832C000-memory.dmp

      Filesize

      624KB

    • memory/4704-0-0x000000007534E000-0x000000007534F000-memory.dmp

      Filesize

      4KB

    • memory/4704-3-0x00000000054C0000-0x0000000005552000-memory.dmp

      Filesize

      584KB

    • memory/4704-8-0x000000007534E000-0x000000007534F000-memory.dmp

      Filesize

      4KB

    • memory/4704-4-0x00000000054A0000-0x00000000054AA000-memory.dmp

      Filesize

      40KB

    • memory/4704-2-0x00000000059D0000-0x0000000005F74000-memory.dmp

      Filesize

      5.6MB

    • memory/4704-35-0x0000000006780000-0x00000000067CA000-memory.dmp

      Filesize

      296KB

    • memory/4704-41-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4704-7-0x00000000081F0000-0x0000000008208000-memory.dmp

      Filesize

      96KB

    • memory/4704-15-0x000000000B0E0000-0x000000000B146000-memory.dmp

      Filesize

      408KB

    • memory/4704-11-0x000000000ABF0000-0x000000000AC94000-memory.dmp

      Filesize

      656KB

    • memory/4704-10-0x000000000AAB0000-0x000000000AABC000-memory.dmp

      Filesize

      48KB

    • memory/4704-9-0x0000000075340000-0x0000000075AF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4704-1-0x0000000000990000-0x0000000000A96000-memory.dmp

      Filesize

      1.0MB