Analysis
-
max time kernel
169s -
max time network
297s -
platform
windows10_x64 -
resource
win10-20220414-en -
resource tags
arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system -
submitted
15-07-2022 13:58
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE3.xll
Resource
win7-20220414-en
General
-
Target
INVOICE3.xll
-
Size
891KB
-
MD5
df41c83b6684fdd3d1d56ffe490a04d7
-
SHA1
72cee1661333584e3ce4f4063a8f196545141cd6
-
SHA256
48362e828cc04c978234020490d64473f88a940db1b61f112e5b54f583b5311b
-
SHA512
66ba4abad68589d5d1af9a525d302200438eb399f5d4713cf185cbf189ee349369d48cf514628b1a3c9eae57b359659fec90a915ce46da0a73bdc35f7bf295af
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4632-543-0x000000000040242D-mapping.dmp netwire behavioral2/memory/4632-610-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4632-613-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 604 4448 cmd.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4248 4448 cmd.exe EXCEL.EXE -
Executes dropped EXE 1 IoCs
Processes:
appXLQFBTZQWC.txt.exepid process 228 appXLQFBTZQWC.txt.exe -
Loads dropped DLL 4 IoCs
Processes:
EXCEL.EXEpid process 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
appXLQFBTZQWC.txt.exedescription pid process target process PID 228 set thread context of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4448 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exeappXLQFBTZQWC.txt.exepid process 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 228 appXLQFBTZQWC.txt.exe 228 appXLQFBTZQWC.txt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
appXLQFBTZQWC.txt.exepowershell.exedescription pid process Token: SeDebugPrivilege 228 appXLQFBTZQWC.txt.exe Token: SeDebugPrivilege 1976 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 4448 EXCEL.EXE 4448 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
EXCEL.EXEpid process 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE 4448 EXCEL.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
EXCEL.EXEcmd.execmd.exeappXLQFBTZQWC.txt.exedescription pid process target process PID 4448 wrote to memory of 604 4448 EXCEL.EXE cmd.exe PID 4448 wrote to memory of 604 4448 EXCEL.EXE cmd.exe PID 604 wrote to memory of 1884 604 cmd.exe certutil.exe PID 604 wrote to memory of 1884 604 cmd.exe certutil.exe PID 4448 wrote to memory of 4248 4448 EXCEL.EXE cmd.exe PID 4448 wrote to memory of 4248 4448 EXCEL.EXE cmd.exe PID 4248 wrote to memory of 444 4248 cmd.exe certutil.exe PID 4248 wrote to memory of 444 4248 cmd.exe certutil.exe PID 4248 wrote to memory of 228 4248 cmd.exe appXLQFBTZQWC.txt.exe PID 4248 wrote to memory of 228 4248 cmd.exe appXLQFBTZQWC.txt.exe PID 4248 wrote to memory of 228 4248 cmd.exe appXLQFBTZQWC.txt.exe PID 228 wrote to memory of 1976 228 appXLQFBTZQWC.txt.exe powershell.exe PID 228 wrote to memory of 1976 228 appXLQFBTZQWC.txt.exe powershell.exe PID 228 wrote to memory of 1976 228 appXLQFBTZQWC.txt.exe powershell.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe PID 228 wrote to memory of 4632 228 appXLQFBTZQWC.txt.exe InstallUtil.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\INVOICE3.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C certutil -decode C:\Users\Admin\Downloads\appXLQFBTZQWC.txt C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.xlsx2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\certutil.execertutil -decode C:\Users\Admin\Downloads\appXLQFBTZQWC.txt C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.xlsx3⤵PID:1884
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C certutil -decode C:\Users\Admin\Downloads\appXLQFBTZQWC.txt C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.exe & C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.exe2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\certutil.execertutil -decode C:\Users\Admin\Downloads\appXLQFBTZQWC.txt C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.exe3⤵PID:444
-
C:\Users\Admin\Downloads\appXLQFBTZQWC.txt.exeC:\Users\Admin\Downloads\appXLQFBTZQWC.txt.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:4632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD53bf777b958059b015e552c1fb0a153c1
SHA1dcc21ff8bb10a2cccca322d04db740f6bc5f411d
SHA2567a59d3b1d56a7776f0534f84497162965c24d3423fbe4d19569ae20debeccbf5
SHA51291a5f31ada101554e6f4e55cbd661cae31b92775978d7db048319ed21b1300243b092e0df23758642bf35a383a284cc34b52901bd58c5e8bc8c022b54dbb1a78
-
Filesize
197KB
MD5875d8d44c9fa71c89a15de91a8a75e76
SHA1ef45aa1fe3d23f4e25106dfeead5c07346b41708
SHA256265ff87c32bb82acfe31f7f37004a92739bba6a4bd390372ac6765f8b3027a75
SHA51230f01089f20b4b5853648a2dde1219d4a82d47bdaabb284509bd7ab7bfbd1835c2dc3195bbf9bd0d8a91d982973d93f5cf2a65356fef38085970295bf28d6897
-
Filesize
74KB
MD5ba31550ebfc4e0ac892d22e3e0c69f51
SHA109ad10ee191101a472eedfbd3d4b8fa19fb4cdcb
SHA256372e7d0d0d0f0847d2cb347b562d78b410e4525a7110f954d3aa3da9c2159324
SHA5128b60b60131028fa5644648d2be5ff4a6e3bca9d4c0bf5f03fa833ba5c0380e87734b05b6654f9b4e5ef00f8a2f2ae3ec5d67ca1ff78d8f190ae2996b82d58205
-
Filesize
74KB
MD5ba31550ebfc4e0ac892d22e3e0c69f51
SHA109ad10ee191101a472eedfbd3d4b8fa19fb4cdcb
SHA256372e7d0d0d0f0847d2cb347b562d78b410e4525a7110f954d3aa3da9c2159324
SHA5128b60b60131028fa5644648d2be5ff4a6e3bca9d4c0bf5f03fa833ba5c0380e87734b05b6654f9b4e5ef00f8a2f2ae3ec5d67ca1ff78d8f190ae2996b82d58205
-
Filesize
43KB
MD5287e0b1bd13fbdca2aa0baf624e04901
SHA120f0976f0882d61f77c78cf27b1124e16946040c
SHA256c1ea924fc0fa2f07be75b263c5d624740e8f0a59e7fd24d1c90b620b97f02432
SHA5124cbf9faa72ccbbeca9995c4970a49cb762f44a659e46169a5418bff1e883a63d84713dc1fe016ac139e64347f8f7e48796c92801b3da359fe10702e13850b5cb
-
Filesize
891KB
MD5df41c83b6684fdd3d1d56ffe490a04d7
SHA172cee1661333584e3ce4f4063a8f196545141cd6
SHA25648362e828cc04c978234020490d64473f88a940db1b61f112e5b54f583b5311b
SHA51266ba4abad68589d5d1af9a525d302200438eb399f5d4713cf185cbf189ee349369d48cf514628b1a3c9eae57b359659fec90a915ce46da0a73bdc35f7bf295af
-
Filesize
891KB
MD5df41c83b6684fdd3d1d56ffe490a04d7
SHA172cee1661333584e3ce4f4063a8f196545141cd6
SHA25648362e828cc04c978234020490d64473f88a940db1b61f112e5b54f583b5311b
SHA51266ba4abad68589d5d1af9a525d302200438eb399f5d4713cf185cbf189ee349369d48cf514628b1a3c9eae57b359659fec90a915ce46da0a73bdc35f7bf295af
-
Filesize
891KB
MD5df41c83b6684fdd3d1d56ffe490a04d7
SHA172cee1661333584e3ce4f4063a8f196545141cd6
SHA25648362e828cc04c978234020490d64473f88a940db1b61f112e5b54f583b5311b
SHA51266ba4abad68589d5d1af9a525d302200438eb399f5d4713cf185cbf189ee349369d48cf514628b1a3c9eae57b359659fec90a915ce46da0a73bdc35f7bf295af
-
Filesize
891KB
MD5df41c83b6684fdd3d1d56ffe490a04d7
SHA172cee1661333584e3ce4f4063a8f196545141cd6
SHA25648362e828cc04c978234020490d64473f88a940db1b61f112e5b54f583b5311b
SHA51266ba4abad68589d5d1af9a525d302200438eb399f5d4713cf185cbf189ee349369d48cf514628b1a3c9eae57b359659fec90a915ce46da0a73bdc35f7bf295af