Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-09-2021 05:03
Static task
static1
Behavioral task
behavioral1
Sample
475f9fcd_xdlacJ9p1B.js
Resource
win7v20210408
Behavioral task
behavioral2
Sample
475f9fcd_xdlacJ9p1B.js
Resource
win10-en
General
-
Target
475f9fcd_xdlacJ9p1B.js
-
Size
198KB
-
MD5
475f9fcd8f4e9078227988e15ca463e9
-
SHA1
04c8d0e3ba01039616bd926fb83f261d6e0064f8
-
SHA256
9981308b63cb177296414efd882a0e89e79ed1f0755cb56dc97ddb29601b3cce
-
SHA512
408c9fddece3f106da183eb8b50192145f8b10ebd74699c5dafdfe15a22653704653f80fb12098e807f6e19b7833e284c44bc587721ad35339969c821a7b37b3
Malware Config
Signatures
-
Blocklisted process makes network request 17 IoCs
Processes:
WScript.exeflow pid process 6 1896 WScript.exe 7 1896 WScript.exe 8 1896 WScript.exe 10 1896 WScript.exe 11 1896 WScript.exe 12 1896 WScript.exe 14 1896 WScript.exe 15 1896 WScript.exe 16 1896 WScript.exe 18 1896 WScript.exe 19 1896 WScript.exe 20 1896 WScript.exe 22 1896 WScript.exe 23 1896 WScript.exe 24 1896 WScript.exe 26 1896 WScript.exe 27 1896 WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wBFhGdlDsl.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wBFhGdlDsl.js WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\wBFhGdlDsl.js\"" WScript.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1868 1632 WerFault.exe javaw.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 1868 WerFault.exe 1868 WerFault.exe 1868 WerFault.exe 1868 WerFault.exe 1868 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1868 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1868 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exejavaw.exedescription pid process target process PID 344 wrote to memory of 1896 344 wscript.exe WScript.exe PID 344 wrote to memory of 1896 344 wscript.exe WScript.exe PID 344 wrote to memory of 1896 344 wscript.exe WScript.exe PID 344 wrote to memory of 1632 344 wscript.exe javaw.exe PID 344 wrote to memory of 1632 344 wscript.exe javaw.exe PID 344 wrote to memory of 1632 344 wscript.exe javaw.exe PID 1632 wrote to memory of 1868 1632 javaw.exe WerFault.exe PID 1632 wrote to memory of 1868 1632 javaw.exe WerFault.exe PID 1632 wrote to memory of 1868 1632 javaw.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\475f9fcd_xdlacJ9p1B.js1⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wBFhGdlDsl.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1896 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\kbduimwfaf.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1632 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
468ec549c270898563a0d61e42a3bd17
SHA16bbd046226d2a87abd4e24d9831e029d97f5e0c7
SHA256ba97fd311dcae06ced279a1a5503252c7c0986a28e4168f0f96b4afcbcb7f79b
SHA512e9071cd00f5c12810e08655f9dedd740fa3052132467a1596056d986a505d980fde4a0bac0d9ff573b630fd0c5b4aeec05b878bd3d05c549e9745fe26dbc8039
-
MD5
8da364e48c1693849411e06c5d4124a2
SHA1a3d64ad7a10fb4a3edd30eb368a47db9c3280bcf
SHA256b58911f7beb1eacf2399e3fd1aadc1ca9c105844380a458e8fae6cb988ca6e68
SHA512845616a49ee1bdb6fb16c29c604280a1ec19dc8665560c3eb4a9db8fc3fc02a85d0a6a9cc48cabad0828751eeaf607c984d1e54521b27a4788b9296f7bee8859