Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 01:11

General

  • Target

    CONTRACT-HSB7555-07-22.exe

  • Size

    574KB

  • MD5

    ab250d08a1c4628ecdb5f067c4219e7d

  • SHA1

    ca73fb0aa8e1d5d9e125eecf8ebc13612e773765

  • SHA256

    a832f30bbb32bcf5c4138d8058214e47ea72a6fe10d448dbea5fbc84e1ce375b

  • SHA512

    61dadbcdeac15afcd0f34f55333c9ce5aa35d9afff3c70d0aff2b9694d4f252def58abe5d07d235ca902782c99715511898a1ffc973b8e584e57936e431c7f4f

  • SSDEEP

    12288:DikZNia30YkxVhT/i6LT4xBWQQBhjOgYzmeU5Nsny764JxTTn:DfTiaE9xVhT60kxMZmmeuuwJN

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Netwire family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe
    "C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpuqOXYcEwD.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpuqOXYcEwD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA19C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2112
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Users\Admin\AppData\Roaming\Install\Host.exe
        "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA19C.tmp

    Filesize

    1KB

    MD5

    4773adc9a23becd83c6741adf068d80f

    SHA1

    ac3cfbac752456c28c9d9332ffba20a26a400e20

    SHA256

    b8b73638bf31cad4152e1c3b395378cf58036aa0778661f79431b3ecce41f9cb

    SHA512

    c5de840b0dc186336dc2a94f1f05c622b7860c0fce61425708eafaaa9fc2237d6f37f746cec4442ff38cf2f0568c005937deb008d811f343ce6e2fc68ce7f468

  • \Users\Admin\AppData\Roaming\Install\Host.exe

    Filesize

    255KB

    MD5

    9af17c8393f0970ee5136bd3ffa27001

    SHA1

    4b285b72c1a11285a25f31f2597e090da6bbc049

    SHA256

    71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

    SHA512

    b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

  • memory/1036-6-0x0000000000340000-0x000000000034A000-memory.dmp

    Filesize

    40KB

  • memory/1036-3-0x0000000000210000-0x0000000000226000-memory.dmp

    Filesize

    88KB

  • memory/1036-4-0x0000000074C2E000-0x0000000074C2F000-memory.dmp

    Filesize

    4KB

  • memory/1036-5-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/1036-34-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/1036-7-0x0000000000A00000-0x0000000000A7C000-memory.dmp

    Filesize

    496KB

  • memory/1036-2-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/1036-13-0x0000000000DF0000-0x0000000000E1E000-memory.dmp

    Filesize

    184KB

  • memory/1036-0-0x0000000074C2E000-0x0000000074C2F000-memory.dmp

    Filesize

    4KB

  • memory/1036-1-0x0000000000E20000-0x0000000000EB6000-memory.dmp

    Filesize

    600KB

  • memory/1496-41-0x0000000000AD0000-0x0000000000B10000-memory.dmp

    Filesize

    256KB

  • memory/1504-16-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-28-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-26-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-24-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-22-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-20-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-18-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-30-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1504-32-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1504-31-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB