Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 02:49

General

  • Target

    JetBrains 2022 ??/??2????2099????????????/ja-netfilter-all/scripts/uninstall-all-users.vbs

  • Size

    1KB

  • MD5

    284ba51196a36f0bc8c316c2609d8bda

  • SHA1

    74b2bb3d5c787014727ba972cafded3d32fcc326

  • SHA256

    e7a39dfd129b3e06858c66ea2b222d18e5ca86f128981f2e383c80072cbe7e34

  • SHA512

    1ba2e16a7105ff60f0cea535fccadd7e5e38db312ae4ffc8a501d118048171c992661dc00f9d85cf83ef639604c9fd66cf0f50e2674f3633389753689e9112b4

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JetBrains 2022 __\__2____2099____________\ja-netfilter-all\scripts\uninstall-all-users.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JetBrains 2022 __\__2____2099____________\ja-netfilter-all\scripts\uninstall-all-users.vbs" /elevate
      2⤵
        PID:4104

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4104-132-0x0000000000000000-mapping.dmp