Analysis

  • max time kernel
    11s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:58

General

  • Target

    good.exe

  • Size

    117KB

  • MD5

    3656d2dfcd4f9ebf97e03fa2c9a05ade

  • SHA1

    bd9ecbe901ff4366c789fa63eaffdda9d3f4e931

  • SHA256

    b479533a51ba629bd5f20a7e9faa3bcccfddc72218b23dfd5a4ab15825204944

  • SHA512

    2eb3f78eb1e6dd34563c78a5bd656813a4e80f49676a9fec5ab33290b9fa487d8817ff5cf8c3241031fadf0a010c8a0bf3c9afa5dda9e5c519838a3089350738

Malware Config

Signatures

  • Ostap JavaScript Downloader 1 IoCs

    Ostap is a JavaScript downloader that's been active since 2016. It's used to deliver several families, inluding TrickBot

  • ostap

    Ostap is a JS downloader, used to deliver other families.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\good.exe
    "C:\Users\Admin\AppData\Local\Temp\good.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c title ok && config.jse && type dr.txt && exit
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\config.jse"
        3⤵
          PID:4056

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\config.jse

      MD5

      d63bd77881ceee2103ccbc14b7131373

      SHA1

      9844d5abf8c62726c1b170dde01c5191dc1b1fed

      SHA256

      4dcb462e75b20c85773ecb9767ac784e189868fd6cd081a273b1c0d8b24bf63a

      SHA512

      bc457499deb781c01515b165939666f86eaa060e574ac352186217779676dd2a8f5c247e6607b49eff170bafe13e3cb00da62e73e43ce8c112711d72b98128e2

    • memory/3204-0-0x0000000000000000-mapping.dmp

    • memory/4056-2-0x0000000000000000-mapping.dmp