Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
02-12-2021 16:29
Static task
static1
Behavioral task
behavioral1
Sample
PO_CG20210302346.js
Resource
win7-en-20211014
General
-
Target
PO_CG20210302346.js
-
Size
742KB
-
MD5
4d7d2a0d4fe470f6cf2a0a9fc519a5ff
-
SHA1
c8364f810e6c2bef6801c4b7196882dca05decb0
-
SHA256
7d024e7fbc39d9379d96332276f41b08670843de3803ea91b257efeadbf8f46c
-
SHA512
fb3c7bb3fdec6257a8c027e54662f4ac9eb9952647201f10a5942011810d9690bf6b970718bc38038093df9f1d8ab349b3b27cf6432ce69df1e383a7074977f5
Malware Config
Signatures
-
Blocklisted process makes network request 17 IoCs
Processes:
wscript.exeflow pid process 5 568 wscript.exe 6 568 wscript.exe 7 568 wscript.exe 9 568 wscript.exe 10 568 wscript.exe 11 568 wscript.exe 13 568 wscript.exe 14 568 wscript.exe 15 568 wscript.exe 17 568 wscript.exe 18 568 wscript.exe 19 568 wscript.exe 21 568 wscript.exe 22 568 wscript.exe 23 568 wscript.exe 25 568 wscript.exe 26 568 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
MJoeuu6lp4G7m5Q.exepid process 788 MJoeuu6lp4G7m5Q.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bXCJbnYyZT.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bXCJbnYyZT.js wscript.exe -
Loads dropped DLL 5 IoCs
Processes:
WerFault.exepid process 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\bXCJbnYyZT.js\"" wscript.exe Key created \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 876 788 WerFault.exe MJoeuu6lp4G7m5Q.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 876 WerFault.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
wscript.exeMJoeuu6lp4G7m5Q.exedescription pid process target process PID 1424 wrote to memory of 568 1424 wscript.exe wscript.exe PID 1424 wrote to memory of 568 1424 wscript.exe wscript.exe PID 1424 wrote to memory of 568 1424 wscript.exe wscript.exe PID 1424 wrote to memory of 788 1424 wscript.exe MJoeuu6lp4G7m5Q.exe PID 1424 wrote to memory of 788 1424 wscript.exe MJoeuu6lp4G7m5Q.exe PID 1424 wrote to memory of 788 1424 wscript.exe MJoeuu6lp4G7m5Q.exe PID 1424 wrote to memory of 788 1424 wscript.exe MJoeuu6lp4G7m5Q.exe PID 788 wrote to memory of 876 788 MJoeuu6lp4G7m5Q.exe WerFault.exe PID 788 wrote to memory of 876 788 MJoeuu6lp4G7m5Q.exe WerFault.exe PID 788 wrote to memory of 876 788 MJoeuu6lp4G7m5Q.exe WerFault.exe PID 788 wrote to memory of 876 788 MJoeuu6lp4G7m5Q.exe WerFault.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\PO_CG20210302346.js1⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\bXCJbnYyZT.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe"C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 6643⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
9d628656a16fa431c6290136bec8395a
SHA1abbc3359d13f5af4bb00b12e28f903bbfc2327f3
SHA2567f8bc9fa4c2948c50e91f6606ca0140a29d726ad9ead11eccf92d6ac13cc19c4
SHA51238f612d1211a1b15ad2f14f0ef2a19b7b8b04520aff9ae6b43133a4a87f81182a5b625302956a8fe193f7bbb43f6a89ac75280025399a1df404d04f271adcc72
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb
-
MD5
81f24b219e4b7c29122243a7745e0d70
SHA1162087ad805242265b42bb046696b39d1cd76f50
SHA2563fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8
SHA512315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb