Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-09-2021 05:01
Static task
static1
Behavioral task
behavioral1
Sample
6485c6a9_QPkejMArvg.js
Resource
win7v20210408
Behavioral task
behavioral2
Sample
6485c6a9_QPkejMArvg.js
Resource
win10-en
General
-
Target
6485c6a9_QPkejMArvg.js
-
Size
916KB
-
MD5
6485c6a9c05b1d3d6e8891e23aa04ea1
-
SHA1
8114f6eada4952929cccf89507685656048bbc95
-
SHA256
14994ee0d2b1c8054ca1da121d95216f77f0134f3bfcfe784d5936e2c56a7861
-
SHA512
bcf7fc0e3d515c8e4d52c8df14b847a8bfbf8562f022e18cffcec040406befd8345d9c77944d5a8c5631527ce788ed2bfb1eda50e4fb4216998b933ab805059d
Malware Config
Signatures
-
Blocklisted process makes network request 17 IoCs
Processes:
WScript.exeflow pid process 7 1508 WScript.exe 8 1508 WScript.exe 9 1508 WScript.exe 11 1508 WScript.exe 12 1508 WScript.exe 13 1508 WScript.exe 15 1508 WScript.exe 16 1508 WScript.exe 17 1508 WScript.exe 19 1508 WScript.exe 20 1508 WScript.exe 21 1508 WScript.exe 23 1508 WScript.exe 24 1508 WScript.exe 25 1508 WScript.exe 27 1508 WScript.exe 28 1508 WScript.exe -
Drops startup file 2 IoCs
Processes:
WScript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vrISCkwbMp.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vrISCkwbMp.js WScript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\vrISCkwbMp.js\"" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1972 2036 WerFault.exe javaw.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 1972 WerFault.exe 1972 WerFault.exe 1972 WerFault.exe 1972 WerFault.exe 1972 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1972 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1972 WerFault.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exejavaw.exedescription pid process target process PID 784 wrote to memory of 1508 784 wscript.exe WScript.exe PID 784 wrote to memory of 1508 784 wscript.exe WScript.exe PID 784 wrote to memory of 1508 784 wscript.exe WScript.exe PID 784 wrote to memory of 2036 784 wscript.exe javaw.exe PID 784 wrote to memory of 2036 784 wscript.exe javaw.exe PID 784 wrote to memory of 2036 784 wscript.exe javaw.exe PID 2036 wrote to memory of 1972 2036 javaw.exe WerFault.exe PID 2036 wrote to memory of 1972 2036 javaw.exe WerFault.exe PID 2036 wrote to memory of 1972 2036 javaw.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6485c6a9_QPkejMArvg.js1⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\vrISCkwbMp.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1508 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\wxchucwvu.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2036 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5d949e9cb3fe0c07d943627b091e4e52
SHA188398ccb45865aaab77be3bf08ec132629c90405
SHA2567dc35f825ed77811a232c819a8618299f5f43521af7e3658051acc7df3a91c4d
SHA512be2890466b4270999b38bcfaf7d6fa28e58c6883fc627f5297d3c7e6eeac23b403f095284aceabb6463f323387209397ddc4eabdc4a322f4cb8d3ce422ff73f8
-
MD5
3f3a80069062e2087b84f3631060069c
SHA1e764fb34289f72c223c4ee898a6b27493cc9c66d
SHA256d1c53cc7ae6293414dbfadcbf23171813edb9e8a0c04fd3fe034578f387bb579
SHA512f18e120f2c398a29f4e13c29c0b74b87d9910a931e91c885f0a5d7bf93a8f3babae82c4fd93f683f4439fa399d94c863c3f396d2fbd0f1f2a62a8f035f8ba8a5