Analysis
-
max time kernel
123s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 20:53
Static task
static1
Behavioral task
behavioral1
Sample
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe
Resource
win10v2004-20220721-en
General
-
Target
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe
-
Size
509KB
-
MD5
e332d13c5d681efc1decca9fdf483cb5
-
SHA1
1369bc391e7e07205f99a41486856bbc8f933967
-
SHA256
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb
-
SHA512
41804863aff4605e76747c983f27be1f78f430eff551e7a036b4f2711fede40ff516aa61aaf392a0070fb475aa311b506ce4892cea6adcb43b041c23bfabfb9d
Malware Config
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1920-74-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-76-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-73-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-77-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-78-0x0000000000402570-mapping.dmp netwire behavioral1/memory/1920-81-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-82-0x0000000000400000-0x0000000000425000-memory.dmp netwire behavioral1/memory/1920-83-0x0000000000400000-0x0000000000425000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
sdccxa.exepid process 2008 sdccxa.exe -
Drops startup file 1 IoCs
Processes:
sdccxa.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sdccxa.lnk sdccxa.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exesdccxa.exepid process 1248 cmd.exe 2008 sdccxa.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sdccxa.exedescription pid process target process PID 2008 set thread context of 1920 2008 sdccxa.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exesdccxa.exedescription pid process Token: SeDebugPrivilege 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe Token: SeDebugPrivilege 2008 sdccxa.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.execmd.exesdccxa.exedescription pid process target process PID 1448 wrote to memory of 1840 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1840 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1840 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1840 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 2000 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 2000 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 2000 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 2000 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1248 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1248 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1248 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1448 wrote to memory of 1248 1448 cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe cmd.exe PID 1248 wrote to memory of 2008 1248 cmd.exe sdccxa.exe PID 1248 wrote to memory of 2008 1248 cmd.exe sdccxa.exe PID 1248 wrote to memory of 2008 1248 cmd.exe sdccxa.exe PID 1248 wrote to memory of 2008 1248 cmd.exe sdccxa.exe PID 2008 wrote to memory of 376 2008 sdccxa.exe cmd.exe PID 2008 wrote to memory of 376 2008 sdccxa.exe cmd.exe PID 2008 wrote to memory of 376 2008 sdccxa.exe cmd.exe PID 2008 wrote to memory of 376 2008 sdccxa.exe cmd.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe PID 2008 wrote to memory of 1920 2008 sdccxa.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe"C:\Users\Admin\AppData\Local\Temp\cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c, "/C type nul > "C:\Users\Admin\AppData\Local\Temp\cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe:Zone.Identifier""2⤵PID:1840
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb.exe" "C:\Users\Admin\AppData\Local\sdccxa.exe"2⤵PID:2000
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c, "C:\Users\Admin\AppData\Local\sdccxa.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\sdccxa.exe"C:\Users\Admin\AppData\Local\sdccxa.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c, "/C type nul > "C:\Users\Admin\AppData\Local\sdccxa.exe:Zone.Identifier""4⤵PID:376
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509KB
MD5e332d13c5d681efc1decca9fdf483cb5
SHA11369bc391e7e07205f99a41486856bbc8f933967
SHA256cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb
SHA51241804863aff4605e76747c983f27be1f78f430eff551e7a036b4f2711fede40ff516aa61aaf392a0070fb475aa311b506ce4892cea6adcb43b041c23bfabfb9d
-
Filesize
509KB
MD5e332d13c5d681efc1decca9fdf483cb5
SHA11369bc391e7e07205f99a41486856bbc8f933967
SHA256cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb
SHA51241804863aff4605e76747c983f27be1f78f430eff551e7a036b4f2711fede40ff516aa61aaf392a0070fb475aa311b506ce4892cea6adcb43b041c23bfabfb9d
-
Filesize
509KB
MD5e332d13c5d681efc1decca9fdf483cb5
SHA11369bc391e7e07205f99a41486856bbc8f933967
SHA256cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb
SHA51241804863aff4605e76747c983f27be1f78f430eff551e7a036b4f2711fede40ff516aa61aaf392a0070fb475aa311b506ce4892cea6adcb43b041c23bfabfb9d
-
Filesize
509KB
MD5e332d13c5d681efc1decca9fdf483cb5
SHA11369bc391e7e07205f99a41486856bbc8f933967
SHA256cfd3ac39a13d75256a5677f6745aa4e0660fd073e98b44102f4214b9d741d4bb
SHA51241804863aff4605e76747c983f27be1f78f430eff551e7a036b4f2711fede40ff516aa61aaf392a0070fb475aa311b506ce4892cea6adcb43b041c23bfabfb9d