Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2024 10:26
Behavioral task
behavioral1
Sample
73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe
Resource
win7-20240221-en
General
-
Target
73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe
-
Size
990KB
-
MD5
fbb147938c449be95316ff77906d3ecc
-
SHA1
06c46e8176c2ed1731a4a9644a15ee3404c21ce6
-
SHA256
73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748
-
SHA512
aae86b03cc809772ac97d6992df21b19f9c33de082f478e682a97a23acd078573ea95b1eef90c19575b43f7985e077236d6f651690c82c0995d035303fe74e35
-
SSDEEP
24576:rfd8z4byilBdlfYB9GfxVAk+r8sYi/bhA:rf8IN19zfxWHA
Malware Config
Extracted
netwire
43.226.229.43:2030
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
Bo Tango
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
true
-
startup_name
NetWire
-
use_mutex
false
Extracted
nanocore
1.2.2.0
79.134.225.12:1414
c6a98da5-e0f9-45b5-be57-98059178c440
-
activate_away_mode
true
-
backup_connection_host
79.134.225.12
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-04-20T13:14:05.944029236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1414
-
default_group
Directdeposit
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c6a98da5-e0f9-45b5-be57-98059178c440
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
79.134.225.12
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral2/files/0x000a0000000231e9-7.dat netwire behavioral2/memory/1536-18-0x0000000000400000-0x00000000004FE000-memory.dmp netwire behavioral2/memory/4652-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4848-36-0x0000000000920000-0x0000000000930000-memory.dmp netwire behavioral2/memory/4528-66-0x0000000000400000-0x00000000004FE000-memory.dmp netwire behavioral2/memory/2024-67-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation bob.exe -
Executes dropped EXE 2 IoCs
pid Process 4652 bob.exe 2024 Host.exe -
resource yara_rule behavioral2/memory/4848-11-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral2/memory/4848-15-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral2/memory/4848-17-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral2/memory/4848-20-0x0000000000400000-0x000000000047F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe" Host.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1536 set thread context of 4848 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4848 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4848 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4848 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 4528 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4848 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4848 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1536 wrote to memory of 4652 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 87 PID 1536 wrote to memory of 4652 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 87 PID 1536 wrote to memory of 4652 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 87 PID 1536 wrote to memory of 4848 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 88 PID 1536 wrote to memory of 4848 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 88 PID 1536 wrote to memory of 4848 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 88 PID 1536 wrote to memory of 4528 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 89 PID 1536 wrote to memory of 4528 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 89 PID 1536 wrote to memory of 4528 1536 73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe 89 PID 4652 wrote to memory of 2024 4652 bob.exe 90 PID 4652 wrote to memory of 2024 4652 bob.exe 90 PID 4652 wrote to memory of 2024 4652 bob.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe"C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\bob.exe"C:\Users\Admin\AppData\Local\Temp\bob.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe"C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe"C:\Users\Admin\AppData\Local\Temp\73a730cc05e127b85ff61ee79abe22e97c3bd8e607e410e8537896fd414bc748.exe" 2 4848 2406018752⤵
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD57bdc150a1a6b6dd0e2f700a4fa6bde6b
SHA15b196643432be8a2ce3b1816420a20a8bad4fa65
SHA256529ce287a09dfac4d212f2871c0ed7a0f9580b1c55cf4afe0853b8ff3b1fdc1c
SHA5127ec7f213cb8fefbfb1288f40e339c4ebefcce56866b9eaa2b8f4bb7dbdffdc7fc691f1d9f7575cdf82f952e7d096a00141d74b712685d8f0070c0933bc70b3e2