Analysis

  • max time kernel
    94s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 17:26

General

  • Target

    ea32c3c39c8c3f83e95916262d37b5aa49c920a9356dcebfa639b8391413ae9a.exe

  • Size

    808KB

  • MD5

    a2609cffa6b57d22ffbe342013f59847

  • SHA1

    9dd92ebe68c7b149cb09edebf7587adf7ee5a4e5

  • SHA256

    ea32c3c39c8c3f83e95916262d37b5aa49c920a9356dcebfa639b8391413ae9a

  • SHA512

    adb6409708564e0e4070e22c2f0786861f756721f6e2defb15e3e7dc4547336d5d7f70b347a3c0f105acae0ae312b08470154fe0ea09ee5a912cd1d76a4d2b9f

  • SSDEEP

    12288:SzE+eQ2iNEF75euLUDYGbOwUjJLN4DXwEBYHofeVs06RBteoqpo1cxWY4/:ZQ16Z5fSYv5vsXwVHofdYoqpo2

Malware Config

Extracted

Family

netwire

C2

podzeye2.duckdns.org:4433

podzeye2.duckdns.org:4411

podzeye2.duckdns.org:4422

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Netwire family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea32c3c39c8c3f83e95916262d37b5aa49c920a9356dcebfa639b8391413ae9a.exe
    "C:\Users\Admin\AppData\Local\Temp\ea32c3c39c8c3f83e95916262d37b5aa49c920a9356dcebfa639b8391413ae9a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QUpHmWbjFCSqN.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QUpHmWbjFCSqN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EC5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rpe2rchs.zin.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5EC5.tmp

    Filesize

    1KB

    MD5

    de3d0e45f5ea80b98ce7c97537dcea79

    SHA1

    88b6bfb08422af44518365efa3f0877e6d79320a

    SHA256

    5803cbd12f0663c0d75be375e02b662842011b0fdaaaebf5abe8e346dce327bd

    SHA512

    b14d27132cf50f3d67d7dda835863bf4cd5f1cb0f16e9f770f6743c79f930526a4d2563d1004b264b8f236b1752b6cfa763132a993198c2f415bc22744561727

  • memory/3672-5-0x00000000057C0000-0x00000000057CA000-memory.dmp

    Filesize

    40KB

  • memory/3672-11-0x00000000086F0000-0x000000000878C000-memory.dmp

    Filesize

    624KB

  • memory/3672-4-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3672-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

    Filesize

    4KB

  • memory/3672-6-0x0000000005A00000-0x0000000005A18000-memory.dmp

    Filesize

    96KB

  • memory/3672-7-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

    Filesize

    4KB

  • memory/3672-8-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3672-9-0x0000000005CE0000-0x0000000005CEC000-memory.dmp

    Filesize

    48KB

  • memory/3672-10-0x00000000085A0000-0x0000000008644000-memory.dmp

    Filesize

    656KB

  • memory/3672-3-0x0000000005810000-0x00000000058A2000-memory.dmp

    Filesize

    584KB

  • memory/3672-15-0x0000000008790000-0x00000000087F6000-memory.dmp

    Filesize

    408KB

  • memory/3672-22-0x0000000008800000-0x000000000884A000-memory.dmp

    Filesize

    296KB

  • memory/3672-31-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3672-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

    Filesize

    5.6MB

  • memory/3672-1-0x0000000000D10000-0x0000000000DE0000-memory.dmp

    Filesize

    832KB

  • memory/4084-24-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/4084-30-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/4084-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/4084-27-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/4184-26-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/4184-55-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

    Filesize

    120KB

  • memory/4184-23-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4184-21-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4184-19-0x0000000005830000-0x0000000005E58000-memory.dmp

    Filesize

    6.2MB

  • memory/4184-32-0x00000000060C0000-0x0000000006414000-memory.dmp

    Filesize

    3.3MB

  • memory/4184-18-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4184-17-0x0000000002DF0000-0x0000000002E26000-memory.dmp

    Filesize

    216KB

  • memory/4184-42-0x00000000066F0000-0x000000000670E000-memory.dmp

    Filesize

    120KB

  • memory/4184-43-0x0000000006780000-0x00000000067CC000-memory.dmp

    Filesize

    304KB

  • memory/4184-44-0x0000000006CC0000-0x0000000006CF2000-memory.dmp

    Filesize

    200KB

  • memory/4184-25-0x0000000005630000-0x0000000005652000-memory.dmp

    Filesize

    136KB

  • memory/4184-45-0x00000000739A0000-0x00000000739EC000-memory.dmp

    Filesize

    304KB

  • memory/4184-56-0x00000000078C0000-0x0000000007963000-memory.dmp

    Filesize

    652KB

  • memory/4184-57-0x0000000008060000-0x00000000086DA000-memory.dmp

    Filesize

    6.5MB

  • memory/4184-58-0x0000000007A10000-0x0000000007A2A000-memory.dmp

    Filesize

    104KB

  • memory/4184-59-0x0000000007A90000-0x0000000007A9A000-memory.dmp

    Filesize

    40KB

  • memory/4184-60-0x0000000007C90000-0x0000000007D26000-memory.dmp

    Filesize

    600KB

  • memory/4184-61-0x0000000007C10000-0x0000000007C21000-memory.dmp

    Filesize

    68KB

  • memory/4184-62-0x0000000007C40000-0x0000000007C4E000-memory.dmp

    Filesize

    56KB

  • memory/4184-63-0x0000000007C50000-0x0000000007C64000-memory.dmp

    Filesize

    80KB

  • memory/4184-64-0x0000000007D50000-0x0000000007D6A000-memory.dmp

    Filesize

    104KB

  • memory/4184-65-0x0000000007D30000-0x0000000007D38000-memory.dmp

    Filesize

    32KB

  • memory/4184-68-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB