Analysis
-
max time kernel
145s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 20:10
Static task
static1
Behavioral task
behavioral1
Sample
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe
Resource
win10v2004-20220414-en
General
-
Target
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe
-
Size
351KB
-
MD5
c6880d3f845a57d080145d53a6ac58e3
-
SHA1
cca382986b9969b6b2e4210655f5e71b001964bf
-
SHA256
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a
-
SHA512
d9476d336b717decd4051bbbb5b5934dee4ef48b2d6e3256d9386feaa182f8107c13e178a1c7cd5ca8d1d478bae34d588a17229d1acf9138148025e801e018ec
Malware Config
Extracted
netwire
ASKJHDASKDHSHTD.RU:6971
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
mutex
mqIhDWwE
-
offline_keylogger
false
-
password
ppF7"oRyqm
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3924-148-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3924-150-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3924-151-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
svsc.exepid process 852 svsc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exesvsc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation svsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svsc = "C:\\Users\\Admin\\AppData\\Local\\svsc.exe -boot" svsc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svsc.exedescription pid process target process PID 852 set thread context of 3924 852 svsc.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 5 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\svsc.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\svsc.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\svsc.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exesvsc.exedescription pid process Token: SeDebugPrivilege 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe Token: SeDebugPrivilege 852 svsc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.execmd.exesvsc.exedescription pid process target process PID 4140 wrote to memory of 2288 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 2288 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 2288 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 3296 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 3296 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 3296 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1948 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1948 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1948 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1512 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1512 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 4140 wrote to memory of 1512 4140 38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe cmd.exe PID 1512 wrote to memory of 852 1512 cmd.exe svsc.exe PID 1512 wrote to memory of 852 1512 cmd.exe svsc.exe PID 1512 wrote to memory of 852 1512 cmd.exe svsc.exe PID 852 wrote to memory of 4308 852 svsc.exe cmd.exe PID 852 wrote to memory of 4308 852 svsc.exe cmd.exe PID 852 wrote to memory of 4308 852 svsc.exe cmd.exe PID 852 wrote to memory of 112 852 svsc.exe cmd.exe PID 852 wrote to memory of 112 852 svsc.exe cmd.exe PID 852 wrote to memory of 112 852 svsc.exe cmd.exe PID 852 wrote to memory of 3748 852 svsc.exe svchost.exe PID 852 wrote to memory of 3748 852 svsc.exe svchost.exe PID 852 wrote to memory of 3748 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe PID 852 wrote to memory of 3924 852 svsc.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe"C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:3296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\38665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a.exe" "C:\Users\Admin\AppData\Local\svsc.exe"2⤵
- NTFS ADS
PID:1948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svsc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\svsc.exe"C:\Users\Admin\AppData\Local\svsc.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsc.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsc.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:112 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵PID:3748
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵PID:3924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351KB
MD5c6880d3f845a57d080145d53a6ac58e3
SHA1cca382986b9969b6b2e4210655f5e71b001964bf
SHA25638665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a
SHA512d9476d336b717decd4051bbbb5b5934dee4ef48b2d6e3256d9386feaa182f8107c13e178a1c7cd5ca8d1d478bae34d588a17229d1acf9138148025e801e018ec
-
Filesize
351KB
MD5c6880d3f845a57d080145d53a6ac58e3
SHA1cca382986b9969b6b2e4210655f5e71b001964bf
SHA25638665a270e357410c157e6865a88c3fe20b4954a9effe16c83e70efc8b65259a
SHA512d9476d336b717decd4051bbbb5b5934dee4ef48b2d6e3256d9386feaa182f8107c13e178a1c7cd5ca8d1d478bae34d588a17229d1acf9138148025e801e018ec