Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
CONTRACT-HSB7555-07-22.exe
Resource
win7-20240903-en
General
-
Target
CONTRACT-HSB7555-07-22.exe
-
Size
574KB
-
MD5
ab250d08a1c4628ecdb5f067c4219e7d
-
SHA1
ca73fb0aa8e1d5d9e125eecf8ebc13612e773765
-
SHA256
a832f30bbb32bcf5c4138d8058214e47ea72a6fe10d448dbea5fbc84e1ce375b
-
SHA512
61dadbcdeac15afcd0f34f55333c9ce5aa35d9afff3c70d0aff2b9694d4f252def58abe5d07d235ca902782c99715511898a1ffc973b8e584e57936e431c7f4f
-
SSDEEP
12288:DikZNia30YkxVhT/i6LT4xBWQQBhjOgYzmeU5Nsny764JxTTn:DfTiaE9xVhT60kxMZmmeuuwJN
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3428-34-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3428-40-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3428-26-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Netwire family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2404 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation CONTRACT-HSB7555-07-22.exe -
Executes dropped EXE 1 IoCs
pid Process 4128 Host.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2428 set thread context of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CONTRACT-HSB7555-07-22.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2428 CONTRACT-HSB7555-07-22.exe 2404 powershell.exe 2428 CONTRACT-HSB7555-07-22.exe 2428 CONTRACT-HSB7555-07-22.exe 2428 CONTRACT-HSB7555-07-22.exe 2404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2428 CONTRACT-HSB7555-07-22.exe Token: SeDebugPrivilege 2404 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2404 2428 CONTRACT-HSB7555-07-22.exe 99 PID 2428 wrote to memory of 2404 2428 CONTRACT-HSB7555-07-22.exe 99 PID 2428 wrote to memory of 2404 2428 CONTRACT-HSB7555-07-22.exe 99 PID 2428 wrote to memory of 1536 2428 CONTRACT-HSB7555-07-22.exe 101 PID 2428 wrote to memory of 1536 2428 CONTRACT-HSB7555-07-22.exe 101 PID 2428 wrote to memory of 1536 2428 CONTRACT-HSB7555-07-22.exe 101 PID 2428 wrote to memory of 644 2428 CONTRACT-HSB7555-07-22.exe 103 PID 2428 wrote to memory of 644 2428 CONTRACT-HSB7555-07-22.exe 103 PID 2428 wrote to memory of 644 2428 CONTRACT-HSB7555-07-22.exe 103 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 2428 wrote to memory of 3428 2428 CONTRACT-HSB7555-07-22.exe 104 PID 3428 wrote to memory of 4128 3428 MSBuild.exe 105 PID 3428 wrote to memory of 4128 3428 MSBuild.exe 105 PID 3428 wrote to memory of 4128 3428 MSBuild.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpuqOXYcEwD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpuqOXYcEwD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C13.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ab86e035e4f1a49929e29dd89243b22e
SHA1fb3b83443905334ecbc150543af2d3a6bfce73c1
SHA2560356362c54116f7db45ae9fe88dfda8f1df8346af71508b2feb73d79f2a181e2
SHA51265874a8a2a9e339e3cc7a82b3928ccf8192944b7f6a7b0e3058a8f2bcd719fc2ee3b3f2ab1e3cadbdcb7b768349ea93a73e7cf6f3f52afd37e9e210f344b0f9e
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be