Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2023 13:28
Static task
static1
Behavioral task
behavioral1
Sample
water corporation enterprise agreement 2018 wa 15722.js
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
water corporation enterprise agreement 2018 wa 15722.js
Resource
win10v2004-20220812-en
General
-
Target
water corporation enterprise agreement 2018 wa 15722.js
-
Size
62KB
-
MD5
fbbd2ab87eb076d202e6bd929535c609
-
SHA1
b3627d701873263cf9a247e93dcbe5684ce65951
-
SHA256
d64d9cb448ff7dfea1e641471beae99893637de21f7801b2b45b1495b90b3088
-
SHA512
d7498b9ea9dd456ac49c074278a13257b74754ac074dbf49538e1177f8b864264a5872e0b948a3ad5578a39a0ee4cde99878e95c3c3e20ada2d6067982f36213
-
SSDEEP
768:v2ghJ5gba4sC/1a7Wuj2MgJlRhQMtUpoZEFNA/Ycik0aBZyxvDvl:/Aa4sFNK4MtA620y
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wscript.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4560 poWERsHeLl.exe 4560 poWERsHeLl.exe 4560 poWERsHeLl.exe 4560 poWERsHeLl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4560 poWERsHeLl.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2300 1680 wscript.EXE 90 PID 1680 wrote to memory of 2300 1680 wscript.EXE 90 PID 2300 wrote to memory of 4560 2300 cscript.exe 92 PID 2300 wrote to memory of 4560 2300 cscript.exe 92
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\water corporation enterprise agreement 2018 wa 15722.js"1⤵PID:5056
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE BASEOF~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "BASEOF~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WindowsPowerShell\v1.0\poWERsHeLl.exepoWERsHeLl3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45.8MB
MD567f15cf9db65b513bf89fd35767a19db
SHA17a5cd4bd6a4a70b837d4c2b750ab7d3f108b8fa4
SHA256332b90ba5ccbee158c6485f118fa8a72ebdd2c4aa8a1ef4779cfbc762a6b6e59
SHA512bd924046e3dcda0c61978fdc1b111ccbe8cf9ad2d12dcb6da046b8d1fedfe2bf7dc45e6c356b882d392fceb4da74d5d7106b68152837b73e146655a01c9d36e4