Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-06-2021 04:55

General

  • Target

    1ZNMAOPMAS.js

  • Size

    9KB

  • MD5

    96a3d54e8c6a3c65d35916b3779f821b

  • SHA1

    98b3281204373801bc655363ac9900d0d3fa3a86

  • SHA256

    fe44c2a762aa0a7e11cfefcba962382178285832996677ae6f8e88ccd5243f16

  • SHA512

    8a116c6f34872b7f63fa238186afc0593df71e0109b5052fee9dd727d3f61fe0b83db81688d1f0a6078589e4ad75da1d7ff76070cf9c45db0b3bfa6ed62cf5ca

Malware Config

Extracted

Family

netwire

C2

netwiremoney2.libfoobar.com:5637

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    FLGTvmbG

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    true

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\1ZNMAOPMAS.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\1ZNMAOPMAS.js
      2⤵
      • Creates scheduled task(s)
      PID:2072
    • C:\Users\Admin\AppData\Local\Temp\35TCJPNTUP.exe
      "C:\Users\Admin\AppData\Local\Temp\35TCJPNTUP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1244
    • C:\Users\Admin\AppData\Local\Temp\GO813VQM7Q.exe
      "C:\Users\Admin\AppData\Local\Temp\GO813VQM7Q.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3928
    • C:\Users\Admin\AppData\Local\Temp\WTKCCCLMCX.exe
      "C:\Users\Admin\AppData\Local\Temp\WTKCCCLMCX.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1836
    • C:\Users\Admin\AppData\Local\Temp\7ZF13QPJDB.exe
      "C:\Users\Admin\AppData\Local\Temp\7ZF13QPJDB.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2352
    • C:\Users\Admin\AppData\Local\Temp\MV74V46KHI.exe
      "C:\Users\Admin\AppData\Local\Temp\MV74V46KHI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:412
    • C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe
      "C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe
        "C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe"
        3⤵
        • Executes dropped EXE
        PID:3964
    • C:\Users\Admin\AppData\Local\Temp\OCBI468JUU.exe
      "C:\Users\Admin\AppData\Local\Temp\OCBI468JUU.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3576
    • C:\Users\Admin\AppData\Local\Temp\UGCFA5Z1B6.exe
      "C:\Users\Admin\AppData\Local\Temp\UGCFA5Z1B6.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3444
    • C:\Users\Admin\AppData\Local\Temp\6T2CWCH6W8.exe
      "C:\Users\Admin\AppData\Local\Temp\6T2CWCH6W8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\35TCJPNTUP.exe
    MD5

    2cb4bbcc4ada0539d1b8cb46a525cee7

    SHA1

    14f0f4d0257840928bc25fb019fee39182731675

    SHA256

    cf0843b67413d160c5c6c188567a969ecb67d082b118dcb84e8689382f1a61dd

    SHA512

    f178a7efae51965a56c60125304421628ec7e953da719dcda54d049f5830c15baf732be05b01ff0f5e7f423bbe50152b5bb3f29ad587d089800c6f17f133647e

  • C:\Users\Admin\AppData\Local\Temp\35TCJPNTUP.exe
    MD5

    2cb4bbcc4ada0539d1b8cb46a525cee7

    SHA1

    14f0f4d0257840928bc25fb019fee39182731675

    SHA256

    cf0843b67413d160c5c6c188567a969ecb67d082b118dcb84e8689382f1a61dd

    SHA512

    f178a7efae51965a56c60125304421628ec7e953da719dcda54d049f5830c15baf732be05b01ff0f5e7f423bbe50152b5bb3f29ad587d089800c6f17f133647e

  • C:\Users\Admin\AppData\Local\Temp\6T2CWCH6W8.exe
    MD5

    973caca52983507223261193cb3ead15

    SHA1

    6a6ddc35139dcbe14bfc23daef5b2d9f3ba79bd8

    SHA256

    a852053841e7949ac638a0c9c8002394a579f8e7b266a9fd8ca879bb77035ae0

    SHA512

    dcfa7f9b5abd31843856cd2eaa1078f877e153cf8341a0bb0cd41cfa45e12bb7a974cf00033fb85d2ccbc505cea2e1e530428e58c16aeba3c2d43edb1b4e93a3

  • C:\Users\Admin\AppData\Local\Temp\6T2CWCH6W8.exe
    MD5

    973caca52983507223261193cb3ead15

    SHA1

    6a6ddc35139dcbe14bfc23daef5b2d9f3ba79bd8

    SHA256

    a852053841e7949ac638a0c9c8002394a579f8e7b266a9fd8ca879bb77035ae0

    SHA512

    dcfa7f9b5abd31843856cd2eaa1078f877e153cf8341a0bb0cd41cfa45e12bb7a974cf00033fb85d2ccbc505cea2e1e530428e58c16aeba3c2d43edb1b4e93a3

  • C:\Users\Admin\AppData\Local\Temp\7ZF13QPJDB.exe
    MD5

    d253fc17a536328a1ec7eaf7bf4cafcb

    SHA1

    c35dd033ec445c0058df9a2c1f923cab7302de4b

    SHA256

    3fb91f42b742da8ad0d0970883e26c9efc8bdc9052afedcffe8b071862dd0fcc

    SHA512

    f218878fdd568599dd9d6daaf9422defd33ceccba6092b9113d150fa331285aa32bb3a807a20324bbdc4139c36feb2a70a007cd41202df24b7ceecd1c2447621

  • C:\Users\Admin\AppData\Local\Temp\7ZF13QPJDB.exe
    MD5

    d253fc17a536328a1ec7eaf7bf4cafcb

    SHA1

    c35dd033ec445c0058df9a2c1f923cab7302de4b

    SHA256

    3fb91f42b742da8ad0d0970883e26c9efc8bdc9052afedcffe8b071862dd0fcc

    SHA512

    f218878fdd568599dd9d6daaf9422defd33ceccba6092b9113d150fa331285aa32bb3a807a20324bbdc4139c36feb2a70a007cd41202df24b7ceecd1c2447621

  • C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe
    MD5

    8e63989685b5bcd6dd99b82a2dc7b997

    SHA1

    061c766e38c77b3008e42c26c22bd72b73d67048

    SHA256

    60612c5540fd993a062dd214d2ddafa8b5963804242b1ee26b8ba1605679b594

    SHA512

    b871916342e756fda9df1ba2384f6a5ea1af30ced9dd0f75a268ff3a57c71b8b6a35b83cc08510419333804b80d9a9f1118fa17ea993aaa6df52dc72b42a2067

  • C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe
    MD5

    8e63989685b5bcd6dd99b82a2dc7b997

    SHA1

    061c766e38c77b3008e42c26c22bd72b73d67048

    SHA256

    60612c5540fd993a062dd214d2ddafa8b5963804242b1ee26b8ba1605679b594

    SHA512

    b871916342e756fda9df1ba2384f6a5ea1af30ced9dd0f75a268ff3a57c71b8b6a35b83cc08510419333804b80d9a9f1118fa17ea993aaa6df52dc72b42a2067

  • C:\Users\Admin\AppData\Local\Temp\8MHU0W608T.exe
    MD5

    8e63989685b5bcd6dd99b82a2dc7b997

    SHA1

    061c766e38c77b3008e42c26c22bd72b73d67048

    SHA256

    60612c5540fd993a062dd214d2ddafa8b5963804242b1ee26b8ba1605679b594

    SHA512

    b871916342e756fda9df1ba2384f6a5ea1af30ced9dd0f75a268ff3a57c71b8b6a35b83cc08510419333804b80d9a9f1118fa17ea993aaa6df52dc72b42a2067

  • C:\Users\Admin\AppData\Local\Temp\GO813VQM7Q.exe
    MD5

    49fc6a187cfe819f456f00046c83404e

    SHA1

    7a7866e33c15d7e612b295adb5776ad99a970b8c

    SHA256

    e6894b244cf1fe6131c51478e49d4beae3213203f8ed504705ada25e29887dc4

    SHA512

    4dbd25cb0c43280c1d3a4e8bcd23ec75c5b0efcb30965ba7f1a295f7ad8268b0b0b495252c82a30b92b46e09042f3ab1edbc9319613224201e6e393b627eb705

  • C:\Users\Admin\AppData\Local\Temp\GO813VQM7Q.exe
    MD5

    49fc6a187cfe819f456f00046c83404e

    SHA1

    7a7866e33c15d7e612b295adb5776ad99a970b8c

    SHA256

    e6894b244cf1fe6131c51478e49d4beae3213203f8ed504705ada25e29887dc4

    SHA512

    4dbd25cb0c43280c1d3a4e8bcd23ec75c5b0efcb30965ba7f1a295f7ad8268b0b0b495252c82a30b92b46e09042f3ab1edbc9319613224201e6e393b627eb705

  • C:\Users\Admin\AppData\Local\Temp\MV74V46KHI.exe
    MD5

    d253fc17a536328a1ec7eaf7bf4cafcb

    SHA1

    c35dd033ec445c0058df9a2c1f923cab7302de4b

    SHA256

    3fb91f42b742da8ad0d0970883e26c9efc8bdc9052afedcffe8b071862dd0fcc

    SHA512

    f218878fdd568599dd9d6daaf9422defd33ceccba6092b9113d150fa331285aa32bb3a807a20324bbdc4139c36feb2a70a007cd41202df24b7ceecd1c2447621

  • C:\Users\Admin\AppData\Local\Temp\MV74V46KHI.exe
    MD5

    d253fc17a536328a1ec7eaf7bf4cafcb

    SHA1

    c35dd033ec445c0058df9a2c1f923cab7302de4b

    SHA256

    3fb91f42b742da8ad0d0970883e26c9efc8bdc9052afedcffe8b071862dd0fcc

    SHA512

    f218878fdd568599dd9d6daaf9422defd33ceccba6092b9113d150fa331285aa32bb3a807a20324bbdc4139c36feb2a70a007cd41202df24b7ceecd1c2447621

  • C:\Users\Admin\AppData\Local\Temp\OCBI468JUU.exe
    MD5

    a8718ca52da5a3e22f37b3f37d521527

    SHA1

    164214bfb040fa93f8493439681a25013cee0994

    SHA256

    d6e6d4ac65e0eedd98e096805e621899c86b2bb37249b94c35ebf1353c742c94

    SHA512

    b9e16eb4552d3ddff8163ac9610914f84fc3af93b602022540b14ebf82df8db86e9b7c281fc880ec635631c7f1622b20153581df1468eda68842c986715bf75b

  • C:\Users\Admin\AppData\Local\Temp\OCBI468JUU.exe
    MD5

    a8718ca52da5a3e22f37b3f37d521527

    SHA1

    164214bfb040fa93f8493439681a25013cee0994

    SHA256

    d6e6d4ac65e0eedd98e096805e621899c86b2bb37249b94c35ebf1353c742c94

    SHA512

    b9e16eb4552d3ddff8163ac9610914f84fc3af93b602022540b14ebf82df8db86e9b7c281fc880ec635631c7f1622b20153581df1468eda68842c986715bf75b

  • C:\Users\Admin\AppData\Local\Temp\UGCFA5Z1B6.exe
    MD5

    ea6f651058f61c1b1e29018bd6922c35

    SHA1

    0e273e114f34e14a495782016a28ff5c901b3496

    SHA256

    488d8ef9c682562cb10de998a0dcb447b71a5f718518460bef3ce74fe2e4ce45

    SHA512

    ab6c77edd2a140d36dd12e1fe3dea7772aa7f7dff32996dfe6743a2b630fbfc37477ce99a1659088b68bffb34a74ecf4faa372d349efa86a843e2ccea4322c63

  • C:\Users\Admin\AppData\Local\Temp\UGCFA5Z1B6.exe
    MD5

    ea6f651058f61c1b1e29018bd6922c35

    SHA1

    0e273e114f34e14a495782016a28ff5c901b3496

    SHA256

    488d8ef9c682562cb10de998a0dcb447b71a5f718518460bef3ce74fe2e4ce45

    SHA512

    ab6c77edd2a140d36dd12e1fe3dea7772aa7f7dff32996dfe6743a2b630fbfc37477ce99a1659088b68bffb34a74ecf4faa372d349efa86a843e2ccea4322c63

  • C:\Users\Admin\AppData\Local\Temp\WTKCCCLMCX.exe
    MD5

    9c4c0a85c4304013449b21549f64a8d2

    SHA1

    c24c9d4088eca66b7836a62477a548c0769972a4

    SHA256

    84d146ccea28b4f9a078fbcacab85daf5a240cf61e78c1a800d84455b6151e57

    SHA512

    5f8eeed4f91d31ae7ec73c57a7a5b60ea2278e0ed90411cdcfbc27e3bd17f451297c7dcfa05bb8ecd33f307717a6f99d970f4a774891a842a5074f3122e70e64

  • C:\Users\Admin\AppData\Local\Temp\WTKCCCLMCX.exe
    MD5

    9c4c0a85c4304013449b21549f64a8d2

    SHA1

    c24c9d4088eca66b7836a62477a548c0769972a4

    SHA256

    84d146ccea28b4f9a078fbcacab85daf5a240cf61e78c1a800d84455b6151e57

    SHA512

    5f8eeed4f91d31ae7ec73c57a7a5b60ea2278e0ed90411cdcfbc27e3bd17f451297c7dcfa05bb8ecd33f307717a6f99d970f4a774891a842a5074f3122e70e64

  • \Users\Admin\AppData\Local\Temp\nst9B29.tmp\mllqgncqt7m3si.dll
    MD5

    738bb481db6154f353e52e590236c14d

    SHA1

    23ab9aca93dbb70abd299e2cb4a7b94025efe5b6

    SHA256

    ef1b628e330f4fe439ec5badea8fb3966e0323d03425f895ae32d96cbb94e663

    SHA512

    154b4425e50e6c18deea139447c16c7d901b56afcf387c3204018f3437f6d3c008ae2c27e07f1cf740385127c2cdb0993037ccfcde0cd5058ed3cae3d88e8a1f

  • \Users\Admin\AppData\Local\Temp\nsu28E.tmp\qsoxh5.dll
    MD5

    0e2ca7426ea35776ab9ff2cd29624e55

    SHA1

    1a946fcdb52278103b390119fbb6a6bc9eab2c3e

    SHA256

    735ff6cd11c9f8ae8a208f66d33847934a79ce9859a5f6e357ce6e62adf4de4c

    SHA512

    fd942f3465c2ae7d11557189379ce960057cf299ad8c39b7f6b5e3a9991d70205fc51b49467022c7cb28e8b173d8d7cf620a8c6d77cb9a94bd60814b40f6061a

  • \Users\Admin\AppData\Local\Temp\nsv4643.tmp\mwiaw72cb.dll
    MD5

    f6115fa8629502ad998d01baae55e4ff

    SHA1

    5db7eecb639cc0274bc57af1c5e15f1f783ae531

    SHA256

    14caf34e77de193479317e4139d3c4ac9eea2ee0be6628c2a0a5589425a3bd5f

    SHA512

    65721408a8ee7cd18ba83a0456b2c2b4e41971b76927ca5cbdbe9774da7a2355b285b571f48aeb40125d12ce59f72baa6fb73255d318ee2c963173658cd9e1d4

  • \Users\Admin\AppData\Local\Temp\nszB633.tmp\wqk4u71r2u.dll
    MD5

    bf2bb10d304f060eb034ee37544cfd4d

    SHA1

    3e1067e0390c5f7993ddb74937c51e26099acceb

    SHA256

    cafcd63db7174ff82b88e1c2f913276b48f920fa34ad3bcee9b83453387e3508

    SHA512

    4de8c2794c8424164ece96876f301303c1dbe090df96821bc7765c7af4b40bf3bd861f92f288fb5127cfb6a975da36b7e7782563ded20284e9db37fd9485f6da

  • memory/412-135-0x0000000000000000-mapping.dmp
  • memory/1244-115-0x0000000000000000-mapping.dmp
  • memory/1836-125-0x0000000000000000-mapping.dmp
  • memory/2072-114-0x0000000000000000-mapping.dmp
  • memory/2352-130-0x0000000000000000-mapping.dmp
  • memory/2988-144-0x00000000021F0000-0x0000000002213000-memory.dmp
    Filesize

    140KB

  • memory/2988-140-0x0000000000000000-mapping.dmp
  • memory/3444-150-0x0000000000000000-mapping.dmp
  • memory/3444-154-0x0000000003130000-0x0000000003133000-memory.dmp
    Filesize

    12KB

  • memory/3576-149-0x00000000022D0000-0x00000000022D3000-memory.dmp
    Filesize

    12KB

  • memory/3576-145-0x0000000000000000-mapping.dmp
  • memory/3928-120-0x0000000000000000-mapping.dmp
  • memory/3964-157-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3964-155-0x00000000004026D0-mapping.dmp
  • memory/4004-158-0x0000000000000000-mapping.dmp
  • memory/4004-162-0x00000000021C0000-0x00000000021C3000-memory.dmp
    Filesize

    12KB