Overview
overview
10Static
static
10ALL.ps1
windows7-x64
8ALL.ps1
windows10-2004-x64
8ALL_2542.vbs
windows7-x64
1ALL_2542.vbs
windows10-2004-x64
1ALL_LLLLLL...90.vbs
windows7-x64
1ALL_LLLLLL...90.vbs
windows10-2004-x64
1ALL_jjnb.vbs
windows7-x64
1ALL_jjnb.vbs
windows10-2004-x64
1ALL_kkkkkk...kk.vbs
windows7-x64
1ALL_kkkkkk...kk.vbs
windows10-2004-x64
1ALL_steale...89.vbs
windows7-x64
1ALL_steale...89.vbs
windows10-2004-x64
1Server.ps1
windows7-x64
10Server.ps1
windows10-2004-x64
10Server_1faa.ps1
windows7-x64
1Server_1faa.ps1
windows10-2004-x64
10Server_77251.ps1
windows7-x64
1Server_77251.ps1
windows10-2004-x64
10Server_LLL...78.ps1
windows7-x64
1Server_LLL...78.ps1
windows10-2004-x64
10Server_asnn.ps1
windows7-x64
1Server_asnn.ps1
windows10-2004-x64
10Server_lkmm.ps1
windows7-x64
1Server_lkmm.ps1
windows10-2004-x64
10Server_lol123.ps1
windows7-x64
1Server_lol123.ps1
windows10-2004-x64
10Server_lol_123.ps1
windows7-x64
1Server_lol_123.ps1
windows10-2004-x64
10Server_lol...80.ps1
windows7-x64
1Server_lol...80.ps1
windows10-2004-x64
10Server_ste...67.ps1
windows7-x64
1Server_ste...67.ps1
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
ALL.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ALL.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
ALL_2542.vbs
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ALL_2542.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ALL_LLLLLLLLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLLL_34567890.vbs
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
ALL_LLLLLLLLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLLL_34567890.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ALL_jjnb.vbs
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
ALL_jjnb.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
ALL_kkkkkkkkkkkkooooooooookkkkkkkkkkkkkkk.vbs
Resource
win7-20240319-en
Behavioral task
behavioral10
Sample
ALL_kkkkkkkkkkkkooooooooookkkkkkkkkkkkkkk.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ALL_stealer_newww_23435656787989.vbs
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
ALL_stealer_newww_23435656787989.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Server.ps1
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
Server.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Server_1faa.ps1
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
Server_1faa.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Server_77251.ps1
Resource
win7-20240319-en
Behavioral task
behavioral18
Sample
Server_77251.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
Server_asnn.ps1
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Server_asnn.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
Server_lkmm.ps1
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Server_lkmm.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
Server_lol123.ps1
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Server_lol123.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
Server_lol_123.ps1
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
Server_lol_123.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
Server_lolllllllllllllllllll_kkkkkkkkkookkkkkkkkkkk_2345678980.ps1
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
Server_lolllllllllllllllllll_kkkkkkkkkookkkkkkkkkkk_2345678980.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
Server_stealer_newwwwwww_345675743567.ps1
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
Server_stealer_newwwwwww_345675743567.ps1
Resource
win10v2004-20240226-en
General
-
Target
Server_lkmm.ps1
-
Size
431KB
-
MD5
f3bbcf28264047524b0b16a20bb21340
-
SHA1
fbf285e21112e4d7a484ef8cf90457fee27f2bd8
-
SHA256
060e0c047d589d6d8e03ab222d1f0ca47125cb4208395c2b31e74826c551e6e6
-
SHA512
927479f310f3d339b0558fdbc8aa37cf8a31b8fa1adf39aec3a524031665855465055cfee84ee7f1e32751a524f9c29e2cfffcef006822f1bc97b95e95eb6bd3
-
SSDEEP
12288:cvPBMdT3nt3cPA17+zZ6pmtPK22Qa8HWT2hc8ivjG5A8QvmZjgT+C3c+tER2YMe8:qzEj
Malware Config
Extracted
netwire
185.19.85.172:1723
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral24/memory/1808-15-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral24/memory/1808-20-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral24/memory/1808-21-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4132 set thread context of 1808 4132 powershell.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 4132 powershell.exe 4132 powershell.exe 4132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4132 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
powershell.exedescription pid process target process PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe PID 4132 wrote to memory of 1808 4132 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Server_lkmm.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵PID:1808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:81⤵PID:2276
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82