Analysis
-
max time kernel
153s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17/01/2023, 19:36
Static task
static1
Behavioral task
behavioral1
Sample
98e3648add4ab0724ebeb54eb720e8ad97ad52b0.js
Resource
win7-20220812-en
General
-
Target
98e3648add4ab0724ebeb54eb720e8ad97ad52b0.js
-
Size
378KB
-
MD5
484e1f6925d5957e9d486e420dc010b7
-
SHA1
98e3648add4ab0724ebeb54eb720e8ad97ad52b0
-
SHA256
9005a39c203e068daa077fe244e2608d36852dbef6f6ce8b28cc5cc015b89b1b
-
SHA512
5b32912e30b446357ce6fe626b8136ae3262cdf4c60b7bc56b16171156a8979001a1a52168c0fe34b2b7526379b4519b7b04c86e17e18f40a62b7361acb0617c
-
SSDEEP
6144:6V0EJTElOz43XdvK4tHOh6WfkHi4FjqWkQ2M4MMPpsiscuzAOgied24iD+:cJMW43NsZghqekPpNqAOgBd7iD+
Malware Config
Signatures
-
Blocklisted process makes network request 14 IoCs
flow pid Process 5 1100 wscript.exe 7 1100 wscript.exe 10 1100 wscript.exe 14 1100 wscript.exe 17 1100 wscript.exe 20 1100 wscript.exe 22 1100 wscript.exe 26 1100 wscript.exe 30 1100 wscript.exe 34 1100 wscript.exe 36 1100 wscript.exe 40 1100 wscript.exe 45 1100 wscript.exe 50 1100 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1544 bin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Control Panel\International\Geo\Nation bin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TzTlSUHDie.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TzTlSUHDie.js wscript.exe -
Loads dropped DLL 1 IoCs
pid Process 1332 help.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1544 set thread context of 1232 1544 bin.exe 18 PID 1332 set thread context of 1232 1332 help.exe 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 help.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1544 bin.exe 1544 bin.exe 1544 bin.exe 1544 bin.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1544 bin.exe 1544 bin.exe 1544 bin.exe 1332 help.exe 1332 help.exe 1332 help.exe 1332 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1544 bin.exe Token: SeDebugPrivilege 1332 help.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1368 wrote to memory of 1100 1368 wscript.exe 26 PID 1368 wrote to memory of 1100 1368 wscript.exe 26 PID 1368 wrote to memory of 1100 1368 wscript.exe 26 PID 1368 wrote to memory of 1544 1368 wscript.exe 27 PID 1368 wrote to memory of 1544 1368 wscript.exe 27 PID 1368 wrote to memory of 1544 1368 wscript.exe 27 PID 1368 wrote to memory of 1544 1368 wscript.exe 27 PID 1232 wrote to memory of 1332 1232 Explorer.EXE 31 PID 1232 wrote to memory of 1332 1232 Explorer.EXE 31 PID 1232 wrote to memory of 1332 1232 Explorer.EXE 31 PID 1232 wrote to memory of 1332 1232 Explorer.EXE 31 PID 1332 wrote to memory of 1536 1332 help.exe 32 PID 1332 wrote to memory of 1536 1332 help.exe 32 PID 1332 wrote to memory of 1536 1332 help.exe 32 PID 1332 wrote to memory of 1536 1332 help.exe 32 PID 1332 wrote to memory of 1536 1332 help.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\98e3648add4ab0724ebeb54eb720e8ad97ad52b0.js2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\TzTlSUHDie.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5f9fdfca55156f35ea48a17947d091f4d
SHA115f10040cf10535deed5ca028150ed847a585d01
SHA2567258963be005d6914901a62c591c56427553f62537f86d70965af16dae57c0d0
SHA51253caa12467706839406c40e8e8a925a67f8c51ddc6abb0bf7db8ca61e03af09714cc954e959c89dae91fb45c07fc113a076e0ab34806933ca7deed520113c302
-
Filesize
185KB
MD5f9fdfca55156f35ea48a17947d091f4d
SHA115f10040cf10535deed5ca028150ed847a585d01
SHA2567258963be005d6914901a62c591c56427553f62537f86d70965af16dae57c0d0
SHA51253caa12467706839406c40e8e8a925a67f8c51ddc6abb0bf7db8ca61e03af09714cc954e959c89dae91fb45c07fc113a076e0ab34806933ca7deed520113c302
-
Filesize
18KB
MD590c052e2282de1c12470fc54d62681d9
SHA1ea069b254dde1f6cad46afedf55c69d4516a0d7a
SHA256be62476863ca538e76f33e4758a5a5af8609d681026c4e325d8d667470aa9097
SHA51273661062644236fcd76f689a8271f5f2c875468fbfdd4a4431a2b419c8bc093129345ee9b83d4f87eaa389a1ff12e776ba5d0d5845899931e1b72c32d4cb5ea7
-
Filesize
904KB
MD55e5ba61531d74e45b11cadb79e7394a1
SHA1677224e14aac9dd35f367d5eb1704b36e69356b8
SHA25699e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c
SHA512712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46