Analysis
-
max time kernel
92s -
max time network
179s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
26-07-2022 02:17
Static task
static1
General
-
Target
CONTRACT-HSB7555-07-22.exe
-
Size
574KB
-
MD5
ab250d08a1c4628ecdb5f067c4219e7d
-
SHA1
ca73fb0aa8e1d5d9e125eecf8ebc13612e773765
-
SHA256
a832f30bbb32bcf5c4138d8058214e47ea72a6fe10d448dbea5fbc84e1ce375b
-
SHA512
61dadbcdeac15afcd0f34f55333c9ce5aa35d9afff3c70d0aff2b9694d4f252def58abe5d07d235ca902782c99715511898a1ffc973b8e584e57936e431c7f4f
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3460-260-0x000000000040242D-mapping.dmp netwire behavioral1/memory/3460-320-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Host.exepid process 2620 Host.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CONTRACT-HSB7555-07-22.exedescription pid process target process PID 3536 set thread context of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
CONTRACT-HSB7555-07-22.exepowershell.exepid process 3536 CONTRACT-HSB7555-07-22.exe 3536 CONTRACT-HSB7555-07-22.exe 3536 CONTRACT-HSB7555-07-22.exe 3536 CONTRACT-HSB7555-07-22.exe 3536 CONTRACT-HSB7555-07-22.exe 2616 powershell.exe 2616 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
CONTRACT-HSB7555-07-22.exepowershell.exedescription pid process Token: SeDebugPrivilege 3536 CONTRACT-HSB7555-07-22.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
CONTRACT-HSB7555-07-22.exeMSBuild.exedescription pid process target process PID 3536 wrote to memory of 2616 3536 CONTRACT-HSB7555-07-22.exe powershell.exe PID 3536 wrote to memory of 2616 3536 CONTRACT-HSB7555-07-22.exe powershell.exe PID 3536 wrote to memory of 2616 3536 CONTRACT-HSB7555-07-22.exe powershell.exe PID 3536 wrote to memory of 2380 3536 CONTRACT-HSB7555-07-22.exe schtasks.exe PID 3536 wrote to memory of 2380 3536 CONTRACT-HSB7555-07-22.exe schtasks.exe PID 3536 wrote to memory of 2380 3536 CONTRACT-HSB7555-07-22.exe schtasks.exe PID 3536 wrote to memory of 2596 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 2596 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 2596 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3536 wrote to memory of 3460 3536 CONTRACT-HSB7555-07-22.exe MSBuild.exe PID 3460 wrote to memory of 2620 3460 MSBuild.exe Host.exe PID 3460 wrote to memory of 2620 3460 MSBuild.exe Host.exe PID 3460 wrote to memory of 2620 3460 MSBuild.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpuqOXYcEwD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpuqOXYcEwD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9376.tmp"2⤵
- Creates scheduled task(s)
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2596
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
PID:2620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD559be7e650e9bdd52ff742afffd0d9ff7
SHA1788ee63ccf47510bd534884d9b781a872c607d53
SHA25665f8a613b80f85e66d604f671c1a3a712f1100d103a20263ca53f01bcc2afb2e
SHA5124df2eb6e7612916e58f4044baecd7444420a8d354d451f756e9b22795ce4e633443055546d60bd547098528e38d172206c62944781b9c2640467778a2f9a5c53
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3