Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
SV887INV0383288238.exe
Resource
win7-20220715-en
General
-
Target
SV887INV0383288238.exe
-
Size
1.1MB
-
MD5
8c3b73e76bc182364b996f44e89be0bc
-
SHA1
23bdc902db215b891e15c3e70f6e16477e80e73a
-
SHA256
a7669d4b5d440dbcfe5e0470d4a5b8c82f804ecdf4d5dd0b3db8ed2323efd3e8
-
SHA512
50f6b9b82ada49f2122c2e7e08250404850d79125b8b8a649dfb2c43084b8077422973c2ed70ad6bbe80758eac21c3394f56689a7e48cab074e71bf48ce99ca3
Malware Config
Extracted
netwire
149.102.132.253:3399
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/812-142-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/812-144-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/812-145-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/812-147-0x0000000000400000-0x0000000000450000-memory.dmp netwire behavioral2/memory/812-159-0x0000000000400000-0x0000000000450000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SV887INV0383288238.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation SV887INV0383288238.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
SV887INV0383288238.exedescription pid process target process PID 3244 set thread context of 812 3244 SV887INV0383288238.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
SV887INV0383288238.exepowershell.exepid process 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3244 SV887INV0383288238.exe 3856 powershell.exe 3856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SV887INV0383288238.exepowershell.exedescription pid process Token: SeDebugPrivilege 3244 SV887INV0383288238.exe Token: SeDebugPrivilege 3856 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
SV887INV0383288238.exedescription pid process target process PID 3244 wrote to memory of 3856 3244 SV887INV0383288238.exe powershell.exe PID 3244 wrote to memory of 3856 3244 SV887INV0383288238.exe powershell.exe PID 3244 wrote to memory of 3856 3244 SV887INV0383288238.exe powershell.exe PID 3244 wrote to memory of 3904 3244 SV887INV0383288238.exe schtasks.exe PID 3244 wrote to memory of 3904 3244 SV887INV0383288238.exe schtasks.exe PID 3244 wrote to memory of 3904 3244 SV887INV0383288238.exe schtasks.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe PID 3244 wrote to memory of 812 3244 SV887INV0383288238.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"C:\Users\Admin\AppData\Local\Temp\SV887INV0383288238.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JLbJCjJym.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JLbJCjJym" /XML "C:\Users\Admin\AppData\Local\Temp\tmp635D.tmp"2⤵
- Creates scheduled task(s)
PID:3904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d23a62a520ba54c2bbc475a5d23ba5c
SHA1428cff4f74b0c3f541a4ea5938bc01c8b8fadcf4
SHA2563a45291570193a6c4c822360a0da6c5a533eea8899fb87811f2b3d2dbe4e50d5
SHA51226641c3ad46edb4a94557394b9de11b44b4ba2d8cd975068ed1ce7ca156361044df1dfd2a078b14c5656095069441e0428694f027badaffbb518b45b930a80f0