Analysis

  • max time kernel
    140s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 17:48

General

  • Target

    PO -002784.xlsx

  • Size

    110KB

  • MD5

    cbcfc683f542c0cb7801ad70ce218b78

  • SHA1

    dd2cade0bff6cf73167be9679ea1cce1297cbaeb

  • SHA256

    8f34a51b15fbfdb665e6593b46c0489072c05dd791f3dab1b0c30b44bb39a7fb

  • SHA512

    896df789768cbcf1283f10463342b59ff016ae36ecdc668a5838cc403ba086b3c965d1ccbd2c3e36e017e5b84ca8055ccf7ea5297998c9f88b9c1fb762dfa4be

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 11 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO -002784.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1652
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Public\svchost_regasm.exe
      "C:\Users\Public\svchost_regasm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64CC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:628
      • C:\Users\Public\svchost_regasm.exe
        "C:\Users\Public\svchost_regasm.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QrFwdapUjOrhP.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QrFwdapUjOrhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D18.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1764
          • C:\Users\Admin\AppData\Roaming\Install\Host.exe
            "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
            5⤵
            • Executes dropped EXE
            PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4D18.tmp
    Filesize

    1KB

    MD5

    bd6751feb128b572f339886f49f88799

    SHA1

    192dfe5b77a12ef15abac9fc056d77981e77085a

    SHA256

    6d3908bae70438d1364f7f091a4c06fe35997c7c24d872800359dc899bc94e68

    SHA512

    5dddff7104ccab1549159c3074a737bad19de6b0bf344f309d3d31ab4c56d5c389fe156fc66037785de5d1c14d921bf55274e387a85dc08fe89708a6171a98ad

  • C:\Users\Admin\AppData\Local\Temp\tmp64CC.tmp
    Filesize

    1KB

    MD5

    bd6751feb128b572f339886f49f88799

    SHA1

    192dfe5b77a12ef15abac9fc056d77981e77085a

    SHA256

    6d3908bae70438d1364f7f091a4c06fe35997c7c24d872800359dc899bc94e68

    SHA512

    5dddff7104ccab1549159c3074a737bad19de6b0bf344f309d3d31ab4c56d5c389fe156fc66037785de5d1c14d921bf55274e387a85dc08fe89708a6171a98ad

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    363f1bc3da63195cd557e277a8cb8a52

    SHA1

    34701b0e721d9b14e9bdfdaca8aa3736d29130c8

    SHA256

    daf80253e279998ef7020983ecbe240ecbbb9e4f0c8460628b5c7846aa36766e

    SHA512

    65fc20607bb7804dd8157ce4ebbac331329496736fc57a1cea0a3a7b29cea869f02991d870fe168569125ba7d667ea45e410f97953bd952905d17ea3674d59e3

  • C:\Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • C:\Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • \Users\Public\svchost_regasm.exe
    Filesize

    696KB

    MD5

    e40fb6f7b8378a9d0606cfac8eb60f5d

    SHA1

    b8da9767ceeec76d7b465db3ad098f740f97c35e

    SHA256

    024720abbe74c6d8e81fb5aacde66f0526a3ed4f7300e14f0ff0599bbaa2cde0

    SHA512

    9225c4526c93480377c1fa60021fa541014e83768ae265d76f9db5e5556e23255d0083946bdff732cd84efd1ac563cc69265131ea677804f42ec2367db2bcba0

  • memory/628-75-0x0000000000000000-mapping.dmp
  • memory/768-65-0x0000000000000000-mapping.dmp
  • memory/768-68-0x0000000000050000-0x0000000000104000-memory.dmp
    Filesize

    720KB

  • memory/768-70-0x0000000000500000-0x0000000000516000-memory.dmp
    Filesize

    88KB

  • memory/768-72-0x0000000000520000-0x000000000052A000-memory.dmp
    Filesize

    40KB

  • memory/768-73-0x00000000053A0000-0x0000000005420000-memory.dmp
    Filesize

    512KB

  • memory/768-78-0x0000000004F10000-0x0000000004F42000-memory.dmp
    Filesize

    200KB

  • memory/1096-103-0x0000000066710000-0x0000000066CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-104-0x0000000066710000-0x0000000066CBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-74-0x0000000000000000-mapping.dmp
  • memory/1204-112-0x0000000004840000-0x0000000004872000-memory.dmp
    Filesize

    200KB

  • memory/1204-101-0x0000000000C40000-0x0000000000CF4000-memory.dmp
    Filesize

    720KB

  • memory/1204-97-0x0000000000000000-mapping.dmp
  • memory/1652-106-0x000000007227D000-0x0000000072288000-memory.dmp
    Filesize

    44KB

  • memory/1652-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1652-57-0x000000007227D000-0x0000000072288000-memory.dmp
    Filesize

    44KB

  • memory/1652-54-0x000000002F121000-0x000000002F124000-memory.dmp
    Filesize

    12KB

  • memory/1652-105-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1652-55-0x0000000071291000-0x0000000071293000-memory.dmp
    Filesize

    8KB

  • memory/1652-71-0x000000007227D000-0x0000000072288000-memory.dmp
    Filesize

    44KB

  • memory/1652-58-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/1732-125-0x000000000040242D-mapping.dmp
  • memory/1732-129-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1732-131-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1764-108-0x0000000000000000-mapping.dmp
  • memory/1788-107-0x0000000000000000-mapping.dmp
  • memory/1788-130-0x0000000073260000-0x000000007380B000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-113-0x0000000073260000-0x000000007380B000-memory.dmp
    Filesize

    5.7MB

  • memory/1864-90-0x000000000040242D-mapping.dmp
  • memory/1864-82-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-80-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-98-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-89-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-94-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-88-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-86-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-85-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-79-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1864-84-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB