Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
CONTRACT-HSB7555-07-22.exe
Resource
win7-20240903-en
General
-
Target
CONTRACT-HSB7555-07-22.exe
-
Size
574KB
-
MD5
ab250d08a1c4628ecdb5f067c4219e7d
-
SHA1
ca73fb0aa8e1d5d9e125eecf8ebc13612e773765
-
SHA256
a832f30bbb32bcf5c4138d8058214e47ea72a6fe10d448dbea5fbc84e1ce375b
-
SHA512
61dadbcdeac15afcd0f34f55333c9ce5aa35d9afff3c70d0aff2b9694d4f252def58abe5d07d235ca902782c99715511898a1ffc973b8e584e57936e431c7f4f
-
SSDEEP
12288:DikZNia30YkxVhT/i6LT4xBWQQBhjOgYzmeU5Nsny764JxTTn:DfTiaE9xVhT60kxMZmmeuuwJN
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral1/memory/1504-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1504-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1504-28-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1504-26-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1504-24-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1504-22-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Netwire family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2636 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1496 Host.exe -
Loads dropped DLL 1 IoCs
pid Process 1504 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1036 set thread context of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CONTRACT-HSB7555-07-22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Host.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1036 CONTRACT-HSB7555-07-22.exe 1036 CONTRACT-HSB7555-07-22.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1036 CONTRACT-HSB7555-07-22.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1036 wrote to memory of 2636 1036 CONTRACT-HSB7555-07-22.exe 31 PID 1036 wrote to memory of 2636 1036 CONTRACT-HSB7555-07-22.exe 31 PID 1036 wrote to memory of 2636 1036 CONTRACT-HSB7555-07-22.exe 31 PID 1036 wrote to memory of 2636 1036 CONTRACT-HSB7555-07-22.exe 31 PID 1036 wrote to memory of 2112 1036 CONTRACT-HSB7555-07-22.exe 33 PID 1036 wrote to memory of 2112 1036 CONTRACT-HSB7555-07-22.exe 33 PID 1036 wrote to memory of 2112 1036 CONTRACT-HSB7555-07-22.exe 33 PID 1036 wrote to memory of 2112 1036 CONTRACT-HSB7555-07-22.exe 33 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1036 wrote to memory of 1504 1036 CONTRACT-HSB7555-07-22.exe 35 PID 1504 wrote to memory of 1496 1504 MSBuild.exe 36 PID 1504 wrote to memory of 1496 1504 MSBuild.exe 36 PID 1504 wrote to memory of 1496 1504 MSBuild.exe 36 PID 1504 wrote to memory of 1496 1504 MSBuild.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"C:\Users\Admin\AppData\Local\Temp\CONTRACT-HSB7555-07-22.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpuqOXYcEwD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpuqOXYcEwD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA19C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54773adc9a23becd83c6741adf068d80f
SHA1ac3cfbac752456c28c9d9332ffba20a26a400e20
SHA256b8b73638bf31cad4152e1c3b395378cf58036aa0778661f79431b3ecce41f9cb
SHA512c5de840b0dc186336dc2a94f1f05c622b7860c0fce61425708eafaaa9fc2237d6f37f746cec4442ff38cf2f0568c005937deb008d811f343ce6e2fc68ce7f468
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3