Analysis
-
max time kernel
80s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2022 07:02
Static task
static1
Behavioral task
behavioral1
Sample
Quote.exe
Resource
win7-20220718-en
General
-
Target
Quote.exe
-
Size
530KB
-
MD5
0de551c3a895fb267496eed5d0741f36
-
SHA1
dfe8140401a22b40729ffdb3e333dbaea36965fa
-
SHA256
5712e0a231e705d4438c09a5aacfdb9b753f9a2cc8a110c2b13606cdac708d42
-
SHA512
4d752728eac9ec8020fb4e49b22437ba5171d1c16f44441b4d01625f1bd6c5250fa906923001686b2f17eb34a99173da0118ce32e896e5bc54f0847deb8e6ca4
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2156-140-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2156-143-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2156-147-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/2156-159-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Quote.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation Quote.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quote.exedescription pid process target process PID 3828 set thread context of 2156 3828 Quote.exe Quote.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3460 powershell.exe 3460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3460 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Quote.exedescription pid process target process PID 3828 wrote to memory of 3460 3828 Quote.exe powershell.exe PID 3828 wrote to memory of 3460 3828 Quote.exe powershell.exe PID 3828 wrote to memory of 3460 3828 Quote.exe powershell.exe PID 3828 wrote to memory of 4080 3828 Quote.exe schtasks.exe PID 3828 wrote to memory of 4080 3828 Quote.exe schtasks.exe PID 3828 wrote to memory of 4080 3828 Quote.exe schtasks.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe PID 3828 wrote to memory of 2156 3828 Quote.exe Quote.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VTrLfcxDl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VTrLfcxDl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp781E.tmp"2⤵
- Creates scheduled task(s)
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"2⤵PID:2156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c17c5587fb6ebf844e8675e3ad86061
SHA182277ce4c5ad5f850c9d2c0822c71d4d7f921a1e
SHA256a43c80eeb873af9c3365ca2ec530b1bf59a6e8cab7f71aa8e0fe30321fb2d327
SHA5123966ba054d1c707c6d739839993d1a44a1246c29a5f860588275ad0358ac5f4b209272e18e28ba6951fe85a0759f67d1aa7984989594c74b12dd883dbf44966c