Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 13:09

General

  • Target

    8b51c81b1120f90f7a834757e8f471326f7c5468fd3404c24ecd047d16036782.exe

  • Size

    108KB

  • MD5

    300b7aff514d9d72891455bbe545718c

  • SHA1

    15a54c02c8787b9a7057a5542194dd1b4ad82644

  • SHA256

    8b51c81b1120f90f7a834757e8f471326f7c5468fd3404c24ecd047d16036782

  • SHA512

    ba451e21e2b26e101e87414252024acb8baa5e8f40c03e747636f0c0652a5df3d5aa86dff490d43149809af09d1d42286f1ac554e7bd35209827c2ec4fda2f2d

Malware Config

Signatures

  • Ostap JavaScript Downloader 1 IoCs

    Ostap is a JavaScript downloader that's been active since 2016. It's used to deliver several families, inluding TrickBot

  • ostap

    Ostap is a JS downloader, used to deliver other families.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b51c81b1120f90f7a834757e8f471326f7c5468fd3404c24ecd047d16036782.exe
    "C:\Users\Admin\AppData\Local\Temp\8b51c81b1120f90f7a834757e8f471326f7c5468fd3404c24ecd047d16036782.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c vol && 900.jse && type 700.txt && date
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\900.jse"
        3⤵
          PID:1732
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3540
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3360

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads