Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en -
submitted
03-09-2021 05:24
Static task
static1
Behavioral task
behavioral1
Sample
55397525_5YNqJoqHFn.js
Resource
win7-en
Behavioral task
behavioral2
Sample
55397525_5YNqJoqHFn.js
Resource
win10v20210408
General
-
Target
55397525_5YNqJoqHFn.js
-
Size
231KB
-
MD5
553975254beafdaab9f69011980b9569
-
SHA1
b549e749a1991bf12145a20c1f968c07a1645822
-
SHA256
d5fd83a507b0f9384bc408819389cd9e23c89b55a0edb6857673fba8113e2159
-
SHA512
ffebe27b3a746439698958852c8e1714813c54744fecad790877583347d54413b3adc60347dbb084a6ea52c9d3902333e688cc0b8e556eb8c545d08543f48112
Malware Config
Signatures
-
Blocklisted process makes network request 17 IoCs
Processes:
WScript.exeflow pid process 7 1704 WScript.exe 8 1704 WScript.exe 9 1704 WScript.exe 11 1704 WScript.exe 12 1704 WScript.exe 13 1704 WScript.exe 15 1704 WScript.exe 16 1704 WScript.exe 17 1704 WScript.exe 19 1704 WScript.exe 20 1704 WScript.exe 21 1704 WScript.exe 23 1704 WScript.exe 24 1704 WScript.exe 25 1704 WScript.exe 27 1704 WScript.exe 28 1704 WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dCXvAMFTAC.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dCXvAMFTAC.js WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\dCXvAMFTAC.js\"" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1640 1664 WerFault.exe javaw.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe 1640 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1640 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1640 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exejavaw.exedescription pid process target process PID 1076 wrote to memory of 1704 1076 wscript.exe WScript.exe PID 1076 wrote to memory of 1704 1076 wscript.exe WScript.exe PID 1076 wrote to memory of 1704 1076 wscript.exe WScript.exe PID 1076 wrote to memory of 1664 1076 wscript.exe javaw.exe PID 1076 wrote to memory of 1664 1076 wscript.exe javaw.exe PID 1076 wrote to memory of 1664 1076 wscript.exe javaw.exe PID 1664 wrote to memory of 1640 1664 javaw.exe WerFault.exe PID 1664 wrote to memory of 1640 1664 javaw.exe WerFault.exe PID 1664 wrote to memory of 1640 1664 javaw.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\55397525_5YNqJoqHFn.js1⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\dCXvAMFTAC.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1704 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\seghtwmym.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1664 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bc151eedb995b062c850ec907d92c2e0
SHA12500517c7912737a59f3946fabbb506c6f294682
SHA25659c024a2c7a05e9ec38e3658822a498de263e72535fa602bc16e05d77dc3cec0
SHA512a6dece2d1f59469a0f1a474ac310a98a511571600158179151a9b0bdb583081b99f46c72e9644250a7864879d7bb67cd9843154a2fa3b7654a5c44420eccee49
-
MD5
d1abdb24c44f1ec93c4800f3128cf01f
SHA1765a23589063a01d8c3e0b4e5615ac5d0ac475a6
SHA25615ddd12f95653df0799fc8420b8d5d73361d3fd9a97237da094f4440ba108580
SHA512659310fb4e2750cbb87ead008ffda551c6ce3296690c8747231b21ce8543961cecfbefb2c1cb9ba41f6fe87c60cd4f312549b1eab6039337514e2c18b529887f