Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 16:23

General

  • Target

    fix/unforseen.js

  • Size

    136B

  • MD5

    a0fce6a73985e5e383037250a52684bc

  • SHA1

    94b19b04e4a1d878a92a366601750a38a11b88b8

  • SHA256

    3a11f938f6e4b11f19f4c2242245bcc28ebb0cab197520e0e91f137c9dab71d3

  • SHA512

    861e3919da7db8f1b9f5a5889ee819e05db0d3c79c41cda874fbb8eb3e69de76bf43e5242526e6417113b91f99afc96e5cdfec48e2147b1d468ed34a1d6ce1a7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\fix\unforseen.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass fix\pretensions.ps1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4988-132-0x0000000000000000-mapping.dmp
  • memory/4988-133-0x000002DB9EA00000-0x000002DB9EA22000-memory.dmp
    Filesize

    136KB

  • memory/4988-134-0x00007FFC60ED0000-0x00007FFC61991000-memory.dmp
    Filesize

    10.8MB