Analysis
-
max time kernel
114s -
max time network
102s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 03:22
Static task
static1
Behavioral task
behavioral1
Sample
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe
Resource
win10v2004-20220414-en
General
-
Target
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe
-
Size
652KB
-
MD5
5d548ef0bc655dea29f8427b71c675e7
-
SHA1
1252e4fcd256b45d33861383c28220cbcc478f6c
-
SHA256
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96
-
SHA512
cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4
Malware Config
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1588-72-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-73-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-75-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-76-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-77-0x0000000000402570-mapping.dmp netwire behavioral1/memory/1588-80-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-81-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1588-82-0x0000000000400000-0x0000000000425000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
scxzca.exepid process 648 scxzca.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 808 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
scxzca.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\scxzca = "C:\\Users\\Admin\\AppData\\Local\\scxzca.exe" scxzca.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scxzca.exedescription pid process target process PID 648 set thread context of 1588 648 scxzca.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
Processes:
cmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\scxzca.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\scxzca.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exescxzca.exedescription pid process Token: SeDebugPrivilege 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe Token: SeDebugPrivilege 648 scxzca.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.execmd.exescxzca.exedescription pid process target process PID 1236 wrote to memory of 2036 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 2036 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 2036 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 2036 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 1220 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 1220 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 1220 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 1220 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 808 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 808 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 808 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 1236 wrote to memory of 808 1236 9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe cmd.exe PID 808 wrote to memory of 648 808 cmd.exe scxzca.exe PID 808 wrote to memory of 648 808 cmd.exe scxzca.exe PID 808 wrote to memory of 648 808 cmd.exe scxzca.exe PID 808 wrote to memory of 648 808 cmd.exe scxzca.exe PID 648 wrote to memory of 1160 648 scxzca.exe cmd.exe PID 648 wrote to memory of 1160 648 scxzca.exe cmd.exe PID 648 wrote to memory of 1160 648 scxzca.exe cmd.exe PID 648 wrote to memory of 1160 648 scxzca.exe cmd.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe PID 648 wrote to memory of 1588 648 scxzca.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe"C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96.exe" "C:\Users\Admin\AppData\Local\scxzca.exe"2⤵
- NTFS ADS
PID:1220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\scxzca.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\scxzca.exe"C:\Users\Admin\AppData\Local\scxzca.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\scxzca.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:1160 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:1588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
652KB
MD55d548ef0bc655dea29f8427b71c675e7
SHA11252e4fcd256b45d33861383c28220cbcc478f6c
SHA2569a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96
SHA512cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4
-
Filesize
652KB
MD55d548ef0bc655dea29f8427b71c675e7
SHA11252e4fcd256b45d33861383c28220cbcc478f6c
SHA2569a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96
SHA512cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4
-
Filesize
652KB
MD55d548ef0bc655dea29f8427b71c675e7
SHA11252e4fcd256b45d33861383c28220cbcc478f6c
SHA2569a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96
SHA512cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4