Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
19/01/2023, 12:57
Static task
static1
Behavioral task
behavioral1
Sample
DTQ112.js
Resource
win7-20221111-en
General
-
Target
DTQ112.js
-
Size
383KB
-
MD5
85645d678a8f223d8f51b378d1be3dd7
-
SHA1
0c74da21bca5af61794c8ed4ecc2e184238b33f5
-
SHA256
e97df359d8f26fcd593a5316e33cb9e683cf837cd84eca3c7e9f8a70e055885d
-
SHA512
6b09e33c62bf92058d59d61d6c6a5c066d6e045247dd0122174eff287c367b35ccc537f213f6b9959ffa61f7531c8cba046266b238a94ff43523286640f3ea5c
-
SSDEEP
6144:rI7O6VBbM1UcEHy5rqRs23QfpbX90vXdfPFhxAVSCE4:GcH5rqyIi90PdHFhxw1E4
Malware Config
Signatures
-
Blocklisted process makes network request 16 IoCs
flow pid Process 4 1080 wscript.exe 5 1080 wscript.exe 6 1080 wscript.exe 9 1080 wscript.exe 14 984 msiexec.exe 15 1080 wscript.exe 18 1080 wscript.exe 23 1080 wscript.exe 25 1080 wscript.exe 29 1080 wscript.exe 36 1080 wscript.exe 41 1080 wscript.exe 46 1080 wscript.exe 52 1080 wscript.exe 57 1080 wscript.exe 58 1080 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1648 bin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Control Panel\International\Geo\Nation bin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WuPDXzESAy.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WuPDXzESAy.js wscript.exe -
Loads dropped DLL 1 IoCs
pid Process 984 msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1648 set thread context of 1272 1648 bin.exe 16 PID 984 set thread context of 1272 984 msiexec.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-3385717845-2518323428-350143044-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1648 bin.exe 1648 bin.exe 1648 bin.exe 1648 bin.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1272 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1648 bin.exe 1648 bin.exe 1648 bin.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe 984 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1648 bin.exe Token: SeDebugPrivilege 984 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1228 wrote to memory of 1080 1228 wscript.exe 28 PID 1228 wrote to memory of 1080 1228 wscript.exe 28 PID 1228 wrote to memory of 1080 1228 wscript.exe 28 PID 1228 wrote to memory of 1648 1228 wscript.exe 29 PID 1228 wrote to memory of 1648 1228 wscript.exe 29 PID 1228 wrote to memory of 1648 1228 wscript.exe 29 PID 1228 wrote to memory of 1648 1228 wscript.exe 29 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 1272 wrote to memory of 984 1272 Explorer.EXE 33 PID 984 wrote to memory of 1388 984 msiexec.exe 35 PID 984 wrote to memory of 1388 984 msiexec.exe 35 PID 984 wrote to memory of 1388 984 msiexec.exe 35 PID 984 wrote to memory of 1388 984 msiexec.exe 35 PID 984 wrote to memory of 1388 984 msiexec.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\DTQ112.js2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WuPDXzESAy.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1388
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5f9fdfca55156f35ea48a17947d091f4d
SHA115f10040cf10535deed5ca028150ed847a585d01
SHA2567258963be005d6914901a62c591c56427553f62537f86d70965af16dae57c0d0
SHA51253caa12467706839406c40e8e8a925a67f8c51ddc6abb0bf7db8ca61e03af09714cc954e959c89dae91fb45c07fc113a076e0ab34806933ca7deed520113c302
-
Filesize
185KB
MD5f9fdfca55156f35ea48a17947d091f4d
SHA115f10040cf10535deed5ca028150ed847a585d01
SHA2567258963be005d6914901a62c591c56427553f62537f86d70965af16dae57c0d0
SHA51253caa12467706839406c40e8e8a925a67f8c51ddc6abb0bf7db8ca61e03af09714cc954e959c89dae91fb45c07fc113a076e0ab34806933ca7deed520113c302
-
Filesize
18KB
MD5729bb7bd9776f8fd965be4bf94a3809a
SHA152ea0f24856743b71acde3ea34e7b91bcf32e6ec
SHA256f2e2a03ac56f6698481b44b442d2ee91ee0522f23ca5d21c9e23de061c7a8e28
SHA5124deeca4514770a78c384c4ec3ed0cf5d1f82cf20336fc2769f85903d8d3b7db1b472d726e8ff45e139da37b6c4caff54be6e407c56bfe603828ab17b17d8f996
-
Filesize
1.1MB
MD5f55e5766477de5997da50f12c9c74c91
SHA14dc98900a887be95411f07b9e597c57bdc7dbab3
SHA25690be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69
SHA512983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05