Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2023 13:21
Static task
static1
Behavioral task
behavioral1
Sample
water corporation enterprise agreement 2018 wa 15722.js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
water corporation enterprise agreement 2018 wa 15722.js
Resource
win10v2004-20221111-en
General
-
Target
water corporation enterprise agreement 2018 wa 15722.js
-
Size
62KB
-
MD5
fbbd2ab87eb076d202e6bd929535c609
-
SHA1
b3627d701873263cf9a247e93dcbe5684ce65951
-
SHA256
d64d9cb448ff7dfea1e641471beae99893637de21f7801b2b45b1495b90b3088
-
SHA512
d7498b9ea9dd456ac49c074278a13257b74754ac074dbf49538e1177f8b864264a5872e0b948a3ad5578a39a0ee4cde99878e95c3c3e20ada2d6067982f36213
-
SSDEEP
768:v2ghJ5gba4sC/1a7Wuj2MgJlRhQMtUpoZEFNA/Ycik0aBZyxvDvl:/Aa4sFNK4MtA620y
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation wscript.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 864 poWERsHeLl.exe 864 poWERsHeLl.exe 864 poWERsHeLl.exe 864 poWERsHeLl.exe 864 poWERsHeLl.exe 864 poWERsHeLl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 864 poWERsHeLl.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5068 wrote to memory of 1416 5068 wscript.EXE 88 PID 5068 wrote to memory of 1416 5068 wscript.EXE 88 PID 1416 wrote to memory of 864 1416 cscript.exe 91 PID 1416 wrote to memory of 864 1416 cscript.exe 91
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\water corporation enterprise agreement 2018 wa 15722.js"1⤵PID:4804
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE BASEOF~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "BASEOF~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\System32\WindowsPowerShell\v1.0\poWERsHeLl.exepoWERsHeLl3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45.8MB
MD5e46d020b661eff1189b82e9ebe5cd675
SHA1aa148b703dbffb3b038673c6cc63c6e08082fcfd
SHA256503beb092b3b2187a14ed5ec5465993deaef0abfa1d594de7d0fadbed44ee8c8
SHA5129b2c6d4af5c39a25c0ec2fe245440ac31ce69882a491adccbe8de82af881d8cd7604c806415caa91dc67c8d56ad70ac5269ad0436f6b753735f0426075609d0b