Analysis

  • max time kernel
    113s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    QUOTE_93.exe

  • Size

    433KB

  • MD5

    d519b9590876fd0bc7fe7e62c1f14f9c

  • SHA1

    930bc4718ace81ed9d029d1b99c1cd7cf53e2b95

  • SHA256

    8d91a07cffa859ef14c1deaf86f49c25003f050d4fed1d18eee1cde88f292697

  • SHA512

    9d644709fdce6b603a683b0d481abf005743e1a05198522a843c5b463b1414dbfc8785da52ebbf87acddda51eaf5fa336745cefbbf264f37c21ee8121cfbad39

Malware Config

Extracted

Family

netwire

C2

185.103.96.151:6996

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

  • lock_executable

    false

  • mutex

  • offline_keylogger

    false

  • password

    Ehimembano1@

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GtbksiCXNN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA127.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3428
    • C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe
      "{path}"
      2⤵
        PID:4592
      • C:\Users\Admin\AppData\Local\Temp\QUOTE_93.exe
        "{path}"
        2⤵
          PID:4804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpA127.tmp
        Filesize

        1KB

        MD5

        2cde70f2d8631a5b884d154e02638156

        SHA1

        e97c1193a0f58022ba41578f07deef24b65c0b5d

        SHA256

        13c1714c51135514d7444c22a28ecac800c9a973c3fa88ff3378ff5b0acd4abd

        SHA512

        00492309bec1813884e3a3cb255e7e015727656247ba35d607dbcb6132b2375530391df79c78da3e0472905a57e19c44f332104ca16222e2861547f14650677d

      • memory/2816-130-0x0000000075520000-0x0000000075AD1000-memory.dmp
        Filesize

        5.7MB

      • memory/3428-131-0x0000000000000000-mapping.dmp
      • memory/4592-133-0x0000000000000000-mapping.dmp
      • memory/4804-134-0x0000000000000000-mapping.dmp
      • memory/4804-135-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4804-137-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/4804-138-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB