Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2023 04:22
Static task
static1
Behavioral task
behavioral1
Sample
Skins/#JaxCoreRMInstaller/Setup.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Skins/#JaxCoreRMInstaller/Setup.bat
Resource
win10v2004-20230221-en
General
-
Target
Skins/#JaxCoreRMInstaller/Setup.bat
-
Size
202B
-
MD5
c75e9685131bbccc8e63b072ba4dff9e
-
SHA1
9f3bd74a46fea595a9c93e38b3b6c58f280b011f
-
SHA256
934843ab20c3c94ff40fd03b9ec096b8fbcdb3e6a6770aaadd74a8aa386bcdc6
-
SHA512
fad578c2c57ec96bd1442f1bdb23beee1304077af7d3f25ed786a20f7656635eda07400a85ed74e1178213b26b036315a314cdd29fea7e99f3bccb70f823f7fb
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4924 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4924 powershell.exe 4924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4432 wrote to memory of 3300 4432 cmd.exe 84 PID 4432 wrote to memory of 3300 4432 cmd.exe 84 PID 4432 wrote to memory of 4120 4432 cmd.exe 87 PID 4432 wrote to memory of 4120 4432 cmd.exe 87 PID 4120 wrote to memory of 4924 4120 cmd.exe 86 PID 4120 wrote to memory of 4924 4120 cmd.exe 86
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Skins\#JaxCoreRMInstaller\Setup.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:3300
-
-
C:\Windows\system32\cmd.execmd /c start powershell -ExecutionPolicy Bypass -command "IWR -UseBasicParsing "https://raw.githubusercontent.com/Jax-Core/JaxCore/master/CoreInstaller.ps1" | IEX"2⤵
- Suspicious use of WriteProcessMemory
PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -command "IWR -UseBasicParsing "https://raw.githubusercontent.com/Jax-Core/JaxCore/master/CoreInstaller.ps1" | IEX"1⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82