Analysis
-
max time kernel
1800s -
max time network
1802s -
platform
windows7_x64 -
resource
win7-en -
submitted
04-09-2021 01:39
Static task
static1
Behavioral task
behavioral1
Sample
__output.js
Resource
win7-en
Behavioral task
behavioral2
Sample
__output.js
Resource
win10v20210408
General
-
Target
__output.js
-
Size
193KB
-
MD5
4318853a176d5131f68bb12610cf3c97
-
SHA1
79d939eefc5aede217e216934bc8b83271507aa8
-
SHA256
dd4296bc6397703d32c73bbda6dd2c497efc93af64a4e014b4803a00454225bf
-
SHA512
eac3796038e521799ad8e043fcac06e35b7f980530b5e34cd44b7e876f591223aaf21ff280b3249e01550d66d8922f589cf019a04884b2c3a69f3da1c7f3f4ca
Malware Config
Signatures
-
Blocklisted process makes network request 64 IoCs
Processes:
WScript.exeflow pid process 7 1592 WScript.exe 8 1592 WScript.exe 9 1592 WScript.exe 11 1592 WScript.exe 12 1592 WScript.exe 13 1592 WScript.exe 15 1592 WScript.exe 16 1592 WScript.exe 17 1592 WScript.exe 19 1592 WScript.exe 20 1592 WScript.exe 21 1592 WScript.exe 23 1592 WScript.exe 24 1592 WScript.exe 25 1592 WScript.exe 27 1592 WScript.exe 28 1592 WScript.exe 29 1592 WScript.exe 31 1592 WScript.exe 32 1592 WScript.exe 33 1592 WScript.exe 35 1592 WScript.exe 36 1592 WScript.exe 37 1592 WScript.exe 39 1592 WScript.exe 40 1592 WScript.exe 41 1592 WScript.exe 43 1592 WScript.exe 44 1592 WScript.exe 45 1592 WScript.exe 47 1592 WScript.exe 48 1592 WScript.exe 49 1592 WScript.exe 51 1592 WScript.exe 52 1592 WScript.exe 53 1592 WScript.exe 55 1592 WScript.exe 56 1592 WScript.exe 57 1592 WScript.exe 59 1592 WScript.exe 60 1592 WScript.exe 61 1592 WScript.exe 63 1592 WScript.exe 64 1592 WScript.exe 65 1592 WScript.exe 67 1592 WScript.exe 68 1592 WScript.exe 69 1592 WScript.exe 71 1592 WScript.exe 72 1592 WScript.exe 73 1592 WScript.exe 75 1592 WScript.exe 76 1592 WScript.exe 77 1592 WScript.exe 79 1592 WScript.exe 80 1592 WScript.exe 81 1592 WScript.exe 83 1592 WScript.exe 84 1592 WScript.exe 85 1592 WScript.exe 87 1592 WScript.exe 88 1592 WScript.exe 89 1592 WScript.exe 91 1592 WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GySjyuTJbo.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GySjyuTJbo.js WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669990088-476967504-438132596-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\GySjyuTJbo.js\"" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1944 764 WerFault.exe javaw.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 1944 WerFault.exe 1944 WerFault.exe 1944 WerFault.exe 1944 WerFault.exe 1944 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1944 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1944 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exejavaw.exedescription pid process target process PID 1032 wrote to memory of 1592 1032 wscript.exe WScript.exe PID 1032 wrote to memory of 1592 1032 wscript.exe WScript.exe PID 1032 wrote to memory of 1592 1032 wscript.exe WScript.exe PID 1032 wrote to memory of 764 1032 wscript.exe javaw.exe PID 1032 wrote to memory of 764 1032 wscript.exe javaw.exe PID 1032 wrote to memory of 764 1032 wscript.exe javaw.exe PID 764 wrote to memory of 1944 764 javaw.exe WerFault.exe PID 764 wrote to memory of 1944 764 javaw.exe WerFault.exe PID 764 wrote to memory of 1944 764 javaw.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\__output.js1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\GySjyuTJbo.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1592 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\shcxfivm.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 764 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f62440f09898b39fea134065ef66629f
SHA16481a10130d0f04b618edffe25e447f361b610bd
SHA25644c4da720bcd803731900f96e48662ea55da18b4fdcf1152192ca4322b9cb328
SHA512cfdd9fe2ab94e698d6616e1a4143a0ecbb970f01259ce555fded0673a605e1b0799ed877a77c011b9ce0cf912c3fc3d693bb9796253199321606e9136b38b33f
-
MD5
468ec549c270898563a0d61e42a3bd17
SHA16bbd046226d2a87abd4e24d9831e029d97f5e0c7
SHA256ba97fd311dcae06ced279a1a5503252c7c0986a28e4168f0f96b4afcbcb7f79b
SHA512e9071cd00f5c12810e08655f9dedd740fa3052132467a1596056d986a505d980fde4a0bac0d9ff573b630fd0c5b4aeec05b878bd3d05c549e9745fe26dbc8039