Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
11-07-2022 14:58
Static task
static1
Behavioral task
behavioral1
Sample
INV00683.xll
Resource
win7-20220414-en
General
-
Target
INV00683.xll
-
Size
3.4MB
-
MD5
ff550b5bce8ec18d844cc314b74b5b1f
-
SHA1
df4915ca11e7ab294c81497180f3a761bde4ceda
-
SHA256
d8a894ca9c345df1256919aea2edf37ad3f85abb0438583edbbb80e1d607a011
-
SHA512
25b42bf8eaf69c1de25c8ab90cbbf0566cddb57751a81b10d1b6196ce7ebcf1de7f6b4742eefceab70957ceea3163287ea50c7b0c0774138a023c2a2feaed87b
Malware Config
Extracted
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3308-167-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3308-170-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3308-173-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3308-185-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4464 4676 cmd.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1176 4676 cmd.exe EXCEL.EXE -
Executes dropped EXE 2 IoCs
Processes:
appVNBAFMYOUN.txt.exeappVNBAFMYOUN.txt.exepid process 1072 appVNBAFMYOUN.txt.exe 3308 appVNBAFMYOUN.txt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
appVNBAFMYOUN.txt.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation appVNBAFMYOUN.txt.exe -
Loads dropped DLL 2 IoCs
Processes:
EXCEL.EXEpid process 4676 EXCEL.EXE 4676 EXCEL.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
appVNBAFMYOUN.txt.exedescription pid process target process PID 1072 set thread context of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4676 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2616 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE 4676 EXCEL.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
EXCEL.EXEcmd.execmd.exeappVNBAFMYOUN.txt.exedescription pid process target process PID 4676 wrote to memory of 4464 4676 EXCEL.EXE cmd.exe PID 4676 wrote to memory of 4464 4676 EXCEL.EXE cmd.exe PID 4464 wrote to memory of 3300 4464 cmd.exe certutil.exe PID 4464 wrote to memory of 3300 4464 cmd.exe certutil.exe PID 4676 wrote to memory of 1176 4676 EXCEL.EXE cmd.exe PID 4676 wrote to memory of 1176 4676 EXCEL.EXE cmd.exe PID 1176 wrote to memory of 3120 1176 cmd.exe certutil.exe PID 1176 wrote to memory of 3120 1176 cmd.exe certutil.exe PID 1176 wrote to memory of 1072 1176 cmd.exe appVNBAFMYOUN.txt.exe PID 1176 wrote to memory of 1072 1176 cmd.exe appVNBAFMYOUN.txt.exe PID 1176 wrote to memory of 1072 1176 cmd.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 2616 1072 appVNBAFMYOUN.txt.exe powershell.exe PID 1072 wrote to memory of 2616 1072 appVNBAFMYOUN.txt.exe powershell.exe PID 1072 wrote to memory of 2616 1072 appVNBAFMYOUN.txt.exe powershell.exe PID 1072 wrote to memory of 4172 1072 appVNBAFMYOUN.txt.exe schtasks.exe PID 1072 wrote to memory of 4172 1072 appVNBAFMYOUN.txt.exe schtasks.exe PID 1072 wrote to memory of 4172 1072 appVNBAFMYOUN.txt.exe schtasks.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe PID 1072 wrote to memory of 3308 1072 appVNBAFMYOUN.txt.exe appVNBAFMYOUN.txt.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\INV00683.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C certutil -decode C:\Users\Admin\Downloads\appVNBAFMYOUN.txt C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.xlsx2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\certutil.execertutil -decode C:\Users\Admin\Downloads\appVNBAFMYOUN.txt C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.xlsx3⤵PID:3300
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C certutil -decode C:\Users\Admin\Downloads\appVNBAFMYOUN.txt C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe & C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\certutil.execertutil -decode C:\Users\Admin\Downloads\appVNBAFMYOUN.txt C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe3⤵PID:3120
-
C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exeC:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sHxWxu.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sHxWxu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp472B.tmp"4⤵
- Creates scheduled task(s)
PID:4172 -
C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe"C:\Users\Admin\Downloads\appVNBAFMYOUN.txt.exe"4⤵
- Executes dropped EXE
PID:3308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5ff550b5bce8ec18d844cc314b74b5b1f
SHA1df4915ca11e7ab294c81497180f3a761bde4ceda
SHA256d8a894ca9c345df1256919aea2edf37ad3f85abb0438583edbbb80e1d607a011
SHA51225b42bf8eaf69c1de25c8ab90cbbf0566cddb57751a81b10d1b6196ce7ebcf1de7f6b4742eefceab70957ceea3163287ea50c7b0c0774138a023c2a2feaed87b
-
Filesize
3.4MB
MD5ff550b5bce8ec18d844cc314b74b5b1f
SHA1df4915ca11e7ab294c81497180f3a761bde4ceda
SHA256d8a894ca9c345df1256919aea2edf37ad3f85abb0438583edbbb80e1d607a011
SHA51225b42bf8eaf69c1de25c8ab90cbbf0566cddb57751a81b10d1b6196ce7ebcf1de7f6b4742eefceab70957ceea3163287ea50c7b0c0774138a023c2a2feaed87b
-
Filesize
1KB
MD53f9640df2c49831b0039daec9b560254
SHA1587f6ffed579f0cc05381afb51c052fd4ea92f01
SHA25693b48037d45e83e8da3e632766eac758acad9acbfc86933b0d498e892da007b9
SHA512678d650b214f9590c1b913b2c9fd9e3d03b79d33880cf6786a3c98baef2eff06bcf570d8e6ec8e74112de00734bcc7e01db914bde2f4862d8fcb20fba9081df9
-
Filesize
57KB
MD53bf777b958059b015e552c1fb0a153c1
SHA1dcc21ff8bb10a2cccca322d04db740f6bc5f411d
SHA2567a59d3b1d56a7776f0534f84497162965c24d3423fbe4d19569ae20debeccbf5
SHA51291a5f31ada101554e6f4e55cbd661cae31b92775978d7db048319ed21b1300243b092e0df23758642bf35a383a284cc34b52901bd58c5e8bc8c022b54dbb1a78
-
Filesize
1.6MB
MD51223bfd95ce9b01f30801dcf47364088
SHA1ba219ae0117187ad4a901bde649419bfeea5302d
SHA2568076dc55bd7381db44125636b33592763cca8e278ff133f239330b062aadb270
SHA51238f161e3ff19f1eee44ea0c13f3dc11e08f40b9df19fb4547d5f890947c3585d54fca4bc8061efe664d95e5f5e599f6423f9253df2eb458c706de49512e601c5
-
Filesize
618KB
MD5048029701f16462b0eed045a8f03d847
SHA17107d79efde6f6781b5f8aef4cb8948c9d843c97
SHA25602f321bc1e2a341811b45f78fac061a72cba9b777331a794d39bde2d21a1fe6e
SHA512f0ca7317dd2f15806874cad798c376bdc21d1ff441898158739a4659985d827e3e959a8a9f244339a56a21b79b9a01496fa16e4e738fd719f71aeaa5f7b9b79c
-
Filesize
618KB
MD5048029701f16462b0eed045a8f03d847
SHA17107d79efde6f6781b5f8aef4cb8948c9d843c97
SHA25602f321bc1e2a341811b45f78fac061a72cba9b777331a794d39bde2d21a1fe6e
SHA512f0ca7317dd2f15806874cad798c376bdc21d1ff441898158739a4659985d827e3e959a8a9f244339a56a21b79b9a01496fa16e4e738fd719f71aeaa5f7b9b79c
-
Filesize
618KB
MD5048029701f16462b0eed045a8f03d847
SHA17107d79efde6f6781b5f8aef4cb8948c9d843c97
SHA25602f321bc1e2a341811b45f78fac061a72cba9b777331a794d39bde2d21a1fe6e
SHA512f0ca7317dd2f15806874cad798c376bdc21d1ff441898158739a4659985d827e3e959a8a9f244339a56a21b79b9a01496fa16e4e738fd719f71aeaa5f7b9b79c
-
Filesize
43KB
MD5287e0b1bd13fbdca2aa0baf624e04901
SHA120f0976f0882d61f77c78cf27b1124e16946040c
SHA256c1ea924fc0fa2f07be75b263c5d624740e8f0a59e7fd24d1c90b620b97f02432
SHA5124cbf9faa72ccbbeca9995c4970a49cb762f44a659e46169a5418bff1e883a63d84713dc1fe016ac139e64347f8f7e48796c92801b3da359fe10702e13850b5cb