Analysis
-
max time kernel
109s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
27-07-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
SV887INV0383288238.exe
Resource
win7-20220715-en
General
-
Target
SV887INV0383288238.exe
-
Size
1.1MB
-
MD5
8c3b73e76bc182364b996f44e89be0bc
-
SHA1
23bdc902db215b891e15c3e70f6e16477e80e73a
-
SHA256
a7669d4b5d440dbcfe5e0470d4a5b8c82f804ecdf4d5dd0b3db8ed2323efd3e8
-
SHA512
50f6b9b82ada49f2122c2e7e08250404850d79125b8b8a649dfb2c43084b8077422973c2ed70ad6bbe80758eac21c3394f56689a7e48cab074e71bf48ce99ca3
Malware Config
Extracted
netwire
149.102.132.253:3399
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/564-69-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-71-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-72-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-74-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-75-0x000000000041AE7B-mapping.dmp netwire behavioral1/memory/564-79-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-80-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral1/memory/564-82-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
SV887INV0383288238.exedescription pid process target process PID 1656 set thread context of 564 1656 SV887INV0383288238.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
SV887INV0383288238.exepowershell.exepid process 1656 SV887INV0383288238.exe 1656 SV887INV0383288238.exe 1656 SV887INV0383288238.exe 1656 SV887INV0383288238.exe 1656 SV887INV0383288238.exe 1656 SV887INV0383288238.exe 1268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SV887INV0383288238.exepowershell.exedescription pid process Token: SeDebugPrivilege 1656 SV887INV0383288238.exe Token: SeDebugPrivilege 1268 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
SV887INV0383288238.exedescription pid process target process PID 1656 wrote to memory of 1268 1656 SV887INV0383288238.exe powershell.exe PID 1656 wrote to memory of 1268 1656 SV887INV0383288238.exe powershell.exe PID 1656 wrote to memory of 1268 1656 SV887INV0383288238.exe powershell.exe PID 1656 wrote to memory of 1268 1656 SV887INV0383288238.exe powershell.exe PID 1656 wrote to memory of 1760 1656 SV887INV0383288238.exe schtasks.exe PID 1656 wrote to memory of 1760 1656 SV887INV0383288238.exe schtasks.exe PID 1656 wrote to memory of 1760 1656 SV887INV0383288238.exe schtasks.exe PID 1656 wrote to memory of 1760 1656 SV887INV0383288238.exe schtasks.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe PID 1656 wrote to memory of 564 1656 SV887INV0383288238.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JLbJCjJym.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JLbJCjJym" /XML "C:\Users\Admin\AppData\Local\Temp\tmp709F.tmp"2⤵
- Creates scheduled task(s)
PID:1760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58241cda438b8de31dad138540c4aca66
SHA18957ab6665adc496c3112b9e2930deef420328bd
SHA256103ae3ef6b231786cd43f6c91943f6a9afda86189b4614dce442ff6b4e7468a0
SHA512a623f608e4dbd7d5c7726f84a9a247865d62f17f8926351ea29cd7dcaed6a7359aafe887b2819b636f255626f11b7edfd82617dc703b61c11fe178a9c771de64