Analysis
-
max time kernel
104s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 07:04
Static task
static1
Behavioral task
behavioral1
Sample
PO-92059.doc.exe
Resource
win7-20220715-en
General
-
Target
PO-92059.doc.exe
-
Size
786KB
-
MD5
432863e4c5dd350edd617bc855d336e3
-
SHA1
f4e642e4aa55c5d9354f2a7bc96edeebb0b0dd91
-
SHA256
d2723a5c5c192b80edf6e6ed6d033cd1f916ad9bffefed86ebd6120499c4a058
-
SHA512
a6e2a368166214fc939e1d9053eaeeace8e0a21c418a910d6daf6f6e2aa64810740801c26cda3f2db33a37a645cfbe73b34bbff1bbc2f0fd29332e68d31ffd59
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1172-72-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-76-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-78-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1172-77-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-82-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1172-87-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Host.exepid process 1964 Host.exe -
Loads dropped DLL 2 IoCs
Processes:
PO-92059.doc.exepid process 1172 PO-92059.doc.exe 1172 PO-92059.doc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO-92059.doc.exedescription pid process target process PID 1876 set thread context of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
PO-92059.doc.exepowershell.exepid process 1876 PO-92059.doc.exe 1280 powershell.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe 1876 PO-92059.doc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO-92059.doc.exepowershell.exedescription pid process Token: SeDebugPrivilege 1876 PO-92059.doc.exe Token: SeDebugPrivilege 1280 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
PO-92059.doc.exePO-92059.doc.exedescription pid process target process PID 1876 wrote to memory of 1280 1876 PO-92059.doc.exe powershell.exe PID 1876 wrote to memory of 1280 1876 PO-92059.doc.exe powershell.exe PID 1876 wrote to memory of 1280 1876 PO-92059.doc.exe powershell.exe PID 1876 wrote to memory of 1280 1876 PO-92059.doc.exe powershell.exe PID 1876 wrote to memory of 660 1876 PO-92059.doc.exe schtasks.exe PID 1876 wrote to memory of 660 1876 PO-92059.doc.exe schtasks.exe PID 1876 wrote to memory of 660 1876 PO-92059.doc.exe schtasks.exe PID 1876 wrote to memory of 660 1876 PO-92059.doc.exe schtasks.exe PID 1876 wrote to memory of 1600 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1600 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1600 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1600 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1876 wrote to memory of 1172 1876 PO-92059.doc.exe PO-92059.doc.exe PID 1172 wrote to memory of 1964 1172 PO-92059.doc.exe Host.exe PID 1172 wrote to memory of 1964 1172 PO-92059.doc.exe Host.exe PID 1172 wrote to memory of 1964 1172 PO-92059.doc.exe Host.exe PID 1172 wrote to memory of 1964 1172 PO-92059.doc.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HnFFiUJK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HnFFiUJK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8AF.tmp"2⤵
- Creates scheduled task(s)
PID:660 -
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
PID:1964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5016ca24f772f0dcedbf7a9ca002d9d53
SHA109de48399231c173c22a488122d380544b39f1aa
SHA256b6785ab0e28147537ec3f31e72dc36f3841d818aab01827c85a316258b61ffc5
SHA51295923bf5f671cfaf89718a9acadb62cd98b95bb306c2b46644de5898fecfc35d21a178240c496e63d36fe19c0ad02166c8408856a667efc3e4c06ad4934ebc20
-
Filesize
786KB
MD5432863e4c5dd350edd617bc855d336e3
SHA1f4e642e4aa55c5d9354f2a7bc96edeebb0b0dd91
SHA256d2723a5c5c192b80edf6e6ed6d033cd1f916ad9bffefed86ebd6120499c4a058
SHA512a6e2a368166214fc939e1d9053eaeeace8e0a21c418a910d6daf6f6e2aa64810740801c26cda3f2db33a37a645cfbe73b34bbff1bbc2f0fd29332e68d31ffd59
-
Filesize
786KB
MD5432863e4c5dd350edd617bc855d336e3
SHA1f4e642e4aa55c5d9354f2a7bc96edeebb0b0dd91
SHA256d2723a5c5c192b80edf6e6ed6d033cd1f916ad9bffefed86ebd6120499c4a058
SHA512a6e2a368166214fc939e1d9053eaeeace8e0a21c418a910d6daf6f6e2aa64810740801c26cda3f2db33a37a645cfbe73b34bbff1bbc2f0fd29332e68d31ffd59
-
Filesize
786KB
MD5432863e4c5dd350edd617bc855d336e3
SHA1f4e642e4aa55c5d9354f2a7bc96edeebb0b0dd91
SHA256d2723a5c5c192b80edf6e6ed6d033cd1f916ad9bffefed86ebd6120499c4a058
SHA512a6e2a368166214fc939e1d9053eaeeace8e0a21c418a910d6daf6f6e2aa64810740801c26cda3f2db33a37a645cfbe73b34bbff1bbc2f0fd29332e68d31ffd59
-
Filesize
786KB
MD5432863e4c5dd350edd617bc855d336e3
SHA1f4e642e4aa55c5d9354f2a7bc96edeebb0b0dd91
SHA256d2723a5c5c192b80edf6e6ed6d033cd1f916ad9bffefed86ebd6120499c4a058
SHA512a6e2a368166214fc939e1d9053eaeeace8e0a21c418a910d6daf6f6e2aa64810740801c26cda3f2db33a37a645cfbe73b34bbff1bbc2f0fd29332e68d31ffd59