Analysis

  • max time kernel
    81s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    QUOTE_93.exe

  • Size

    433KB

  • MD5

    d519b9590876fd0bc7fe7e62c1f14f9c

  • SHA1

    930bc4718ace81ed9d029d1b99c1cd7cf53e2b95

  • SHA256

    8d91a07cffa859ef14c1deaf86f49c25003f050d4fed1d18eee1cde88f292697

  • SHA512

    9d644709fdce6b603a683b0d481abf005743e1a05198522a843c5b463b1414dbfc8785da52ebbf87acddda51eaf5fa336745cefbbf264f37c21ee8121cfbad39

Malware Config

Extracted

Family

netwire

C2

185.103.96.151:6996

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

  • offline_keylogger

    false

  • password

    Ehimembano1@

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GtbksiCXNN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp50FE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe
      "{path}"
      2⤵
        PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp50FE.tmp
      Filesize

      1KB

      MD5

      d22ace4f5272113846e01781c4c30e97

      SHA1

      0a2c95f226eb7d1811645379dc887d792cba0f1e

      SHA256

      3d354cd33e8d2a45c9f792c9530db050918f96ca74295a9a969cf3714da1376c

      SHA512

      b2edf57c8ba999164323d5588271d94868942e7d1772d96459a6e15e1bf29253ecf1a9dd679e15e41de0848c40015c2b2ce23d699e69cd27bde2e3155e0db45c

    • memory/1352-54-0x00000000755A1000-0x00000000755A3000-memory.dmp
      Filesize

      8KB

    • memory/1352-55-0x0000000074230000-0x00000000747DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1476-56-0x0000000000000000-mapping.dmp
    • memory/2044-61-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-59-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-58-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-63-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-64-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-65-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-67-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-68-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-69-0x000000000040242D-mapping.dmp
    • memory/2044-72-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2044-73-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB