Analysis
-
max time kernel
58s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
22-07-2022 07:04
Static task
static1
Behavioral task
behavioral1
Sample
Quote.exe
Resource
win7-20220715-en
General
-
Target
Quote.exe
-
Size
530KB
-
MD5
0de551c3a895fb267496eed5d0741f36
-
SHA1
dfe8140401a22b40729ffdb3e333dbaea36965fa
-
SHA256
5712e0a231e705d4438c09a5aacfdb9b753f9a2cc8a110c2b13606cdac708d42
-
SHA512
4d752728eac9ec8020fb4e49b22437ba5171d1c16f44441b4d01625f1bd6c5250fa906923001686b2f17eb34a99173da0118ce32e896e5bc54f0847deb8e6ca4
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1288-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-73-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-75-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1288-78-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1288-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quote.exedescription pid process target process PID 1044 set thread context of 1288 1044 Quote.exe Quote.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Quote.exepowershell.exepid process 1044 Quote.exe 1308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Quote.exepowershell.exedescription pid process Token: SeDebugPrivilege 1044 Quote.exe Token: SeDebugPrivilege 1308 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Quote.exedescription pid process target process PID 1044 wrote to memory of 1308 1044 Quote.exe powershell.exe PID 1044 wrote to memory of 1308 1044 Quote.exe powershell.exe PID 1044 wrote to memory of 1308 1044 Quote.exe powershell.exe PID 1044 wrote to memory of 1308 1044 Quote.exe powershell.exe PID 1044 wrote to memory of 808 1044 Quote.exe schtasks.exe PID 1044 wrote to memory of 808 1044 Quote.exe schtasks.exe PID 1044 wrote to memory of 808 1044 Quote.exe schtasks.exe PID 1044 wrote to memory of 808 1044 Quote.exe schtasks.exe PID 1044 wrote to memory of 660 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 660 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 660 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 660 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe PID 1044 wrote to memory of 1288 1044 Quote.exe Quote.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VTrLfcxDl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VTrLfcxDl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEFDC.tmp"2⤵
- Creates scheduled task(s)
PID:808 -
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"2⤵PID:660
-
C:\Users\Admin\AppData\Local\Temp\Quote.exe"C:\Users\Admin\AppData\Local\Temp\Quote.exe"2⤵PID:1288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5335b0776af9cf141d7225d017314a933
SHA17deef4f0c5b4e673657bfb5854a181f4beb905a9
SHA25673bd4ed2767a1dec719a17186a5983a3e34d5884dc63d3451920e037fe67f7f2
SHA51226120d810d95b639e2931dd571a7340a046bfadd93d868d8a5da0a3c5ede0720ccb23f36373189aac5eacd4e6dd1fb2d02380f0b062f0681d7045b41f48586e1