Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en -
submitted
03-09-2021 05:02
Static task
static1
Behavioral task
behavioral1
Sample
7db6d9cd_4B7HWbADGO.js
Resource
win7-en
Behavioral task
behavioral2
Sample
7db6d9cd_4B7HWbADGO.js
Resource
win10-en
General
-
Target
7db6d9cd_4B7HWbADGO.js
-
Size
225KB
-
MD5
7db6d9cd3eb60b8e7296921e4d8d959e
-
SHA1
b2bbea5b2f903c83758d2bb31399addcab9a32ad
-
SHA256
05c63cde94e8cf070a1d5fe7e1d14cf4e8f37da01274224dcbe67a136a4f8d77
-
SHA512
c42bf22429f2f84cede85e6bdf93ac15a7cd6498086df302b8559575b2aa95bc88ad1da8e73096bd3f10549c5fc8f75c5bdd25b2d08862a1b3a144130e4fb44f
Malware Config
Signatures
-
Blocklisted process makes network request 17 IoCs
Processes:
WScript.exeflow pid process 7 1720 WScript.exe 8 1720 WScript.exe 9 1720 WScript.exe 11 1720 WScript.exe 12 1720 WScript.exe 13 1720 WScript.exe 15 1720 WScript.exe 16 1720 WScript.exe 17 1720 WScript.exe 19 1720 WScript.exe 20 1720 WScript.exe 21 1720 WScript.exe 23 1720 WScript.exe 24 1720 WScript.exe 25 1720 WScript.exe 27 1720 WScript.exe 28 1720 WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HjFFOyQEiR.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HjFFOyQEiR.js WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\HjFFOyQEiR.js\"" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 888 1608 WerFault.exe javaw.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 888 WerFault.exe 888 WerFault.exe 888 WerFault.exe 888 WerFault.exe 888 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 888 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 888 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exejavaw.exedescription pid process target process PID 1908 wrote to memory of 1720 1908 wscript.exe WScript.exe PID 1908 wrote to memory of 1720 1908 wscript.exe WScript.exe PID 1908 wrote to memory of 1720 1908 wscript.exe WScript.exe PID 1908 wrote to memory of 1608 1908 wscript.exe javaw.exe PID 1908 wrote to memory of 1608 1908 wscript.exe javaw.exe PID 1908 wrote to memory of 1608 1908 wscript.exe javaw.exe PID 1608 wrote to memory of 888 1608 javaw.exe WerFault.exe PID 1608 wrote to memory of 888 1608 javaw.exe WerFault.exe PID 1608 wrote to memory of 888 1608 javaw.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\7db6d9cd_4B7HWbADGO.js1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\HjFFOyQEiR.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1720 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\yfhydmue.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1608 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
25308d3faf2814d521f745a11eddb128
SHA1c43b46b320a9712d7d2122c0815b4c89197658ad
SHA256e07beb274f63e2a973e5dd8ba08c7898cfd04a878ed9e582783541ae95c863e5
SHA5124a8cb10e2c453b168f83e5044d893231c245bbb76a9470bed8817d41daabd6c3fb7be8ae704b58850ac1c3e423668579db0faeac4d79ff1473e0adf2c04c7ae4
-
MD5
d30db43fa4de3d1c86d88199fd218672
SHA1f87e903271b69f5dc3dc5b1da84dca781a838247
SHA256e3c140f5c4fa10ef365115cfa71f73b3a503313cf94068365472bb431e91e7e1
SHA512ba7a5fb9a375a5e1edaf9821d3de2d466a2649cfc4a690170c0c295b7b98fdad9577427a45f6938a7c4ecd827e7554e70175a36f4dfbeb2f7d25f8d22de707ca