Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 14:21
Static task
static1
Behavioral task
behavioral1
Sample
PO-92059.doc.exe
Resource
win7-20220718-en
General
-
Target
PO-92059.doc.exe
-
Size
675KB
-
MD5
5d7895b3ede1833a79a5c4fc7dc0455c
-
SHA1
714ce92fce404b32345b06e1d0fbbfaff30eaa62
-
SHA256
7d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
-
SHA512
6f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4344-144-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4344-146-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4344-153-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1364-175-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1364-178-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 3 IoCs
Processes:
Host.exeHost.exeHost.exepid process 1284 Host.exe 4140 Host.exe 1364 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO-92059.doc.exePO-92059.doc.exeHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation PO-92059.doc.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation PO-92059.doc.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
PO-92059.doc.exeHost.exedescription pid process target process PID 404 set thread context of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 1284 set thread context of 1364 1284 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4332 schtasks.exe 4688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
PO-92059.doc.exepowershell.exeHost.exepowershell.exepid process 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 404 PO-92059.doc.exe 4252 powershell.exe 4252 powershell.exe 1284 Host.exe 3696 powershell.exe 1284 Host.exe 1284 Host.exe 1284 Host.exe 3696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PO-92059.doc.exepowershell.exeHost.exepowershell.exedescription pid process Token: SeDebugPrivilege 404 PO-92059.doc.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 1284 Host.exe Token: SeDebugPrivilege 3696 powershell.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
PO-92059.doc.exePO-92059.doc.exeHost.exedescription pid process target process PID 404 wrote to memory of 4252 404 PO-92059.doc.exe powershell.exe PID 404 wrote to memory of 4252 404 PO-92059.doc.exe powershell.exe PID 404 wrote to memory of 4252 404 PO-92059.doc.exe powershell.exe PID 404 wrote to memory of 4332 404 PO-92059.doc.exe schtasks.exe PID 404 wrote to memory of 4332 404 PO-92059.doc.exe schtasks.exe PID 404 wrote to memory of 4332 404 PO-92059.doc.exe schtasks.exe PID 404 wrote to memory of 644 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 644 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 644 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4424 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4424 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4424 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 3388 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 3388 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 3388 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 404 wrote to memory of 4344 404 PO-92059.doc.exe PO-92059.doc.exe PID 4344 wrote to memory of 1284 4344 PO-92059.doc.exe Host.exe PID 4344 wrote to memory of 1284 4344 PO-92059.doc.exe Host.exe PID 4344 wrote to memory of 1284 4344 PO-92059.doc.exe Host.exe PID 1284 wrote to memory of 3696 1284 Host.exe powershell.exe PID 1284 wrote to memory of 3696 1284 Host.exe powershell.exe PID 1284 wrote to memory of 3696 1284 Host.exe powershell.exe PID 1284 wrote to memory of 4688 1284 Host.exe schtasks.exe PID 1284 wrote to memory of 4688 1284 Host.exe schtasks.exe PID 1284 wrote to memory of 4688 1284 Host.exe schtasks.exe PID 1284 wrote to memory of 4140 1284 Host.exe Host.exe PID 1284 wrote to memory of 4140 1284 Host.exe Host.exe PID 1284 wrote to memory of 4140 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe PID 1284 wrote to memory of 1364 1284 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2868.tmp"2⤵
- Creates scheduled task(s)
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JzSLOgzqANjJNq.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzSLOgzqANjJNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE1D4.tmp"4⤵
- Creates scheduled task(s)
PID:4688 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:4140 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"C:\Users\Admin\AppData\Local\Temp\PO-92059.doc.exe"2⤵PID:4424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e239d4d164813dc405abaa046a9da157
SHA13c4a57a337ba6c7f0be06596a772942e76fd3f7d
SHA2565b80acb79d7ce34af307f39e638de5c6200defaa99209947d65590686768b94b
SHA512924e400ad22da10f9f0052a64c1342294def546336f0b603ae836130b2f9b84c0ee09c6986d4e5f9b96cc0976df140dc2efee72d58bd8612fe4614dcfeac2533
-
Filesize
1KB
MD5e6f1a2dd27301fccd0d00697220003b6
SHA1a5cbbd8ae91d34b9b0d8c9c5be21d8d20ac9cb9d
SHA25678bcec8fa9c0fe58057b81d801e2e97fd5f87679c5a415b1b7b2d42db59a7a23
SHA5124665ba71912135c79f9dc985664eed4dc57c9d5a30aad6c22fb831af50af414a9b159fbb79de9ae92a1ccec05eb90ecba4107da1f4d68c23a8b435ac95724ced
-
Filesize
1KB
MD5e6f1a2dd27301fccd0d00697220003b6
SHA1a5cbbd8ae91d34b9b0d8c9c5be21d8d20ac9cb9d
SHA25678bcec8fa9c0fe58057b81d801e2e97fd5f87679c5a415b1b7b2d42db59a7a23
SHA5124665ba71912135c79f9dc985664eed4dc57c9d5a30aad6c22fb831af50af414a9b159fbb79de9ae92a1ccec05eb90ecba4107da1f4d68c23a8b435ac95724ced
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d
-
Filesize
675KB
MD55d7895b3ede1833a79a5c4fc7dc0455c
SHA1714ce92fce404b32345b06e1d0fbbfaff30eaa62
SHA2567d43cddf5679f4233ebf701f89050ec267f892165a4c34084ad65963af7ebc36
SHA5126f0a9c1cb2d74436ebde9b2c1068902bb9e0a943fc59f788f3c9e37e037b6dd9c0e5e86f2aa3d9c67e9740e7012f42c96d04ba0f2c3ac69a1c1c106db4fbe26d