Resubmissions
12/12/2023, 05:40
231212-gc66cshah9 312/12/2023, 03:54
231212-egdy9sedhp 712/12/2023, 03:29
231212-d17j9aebcq 712/12/2023, 03:21
231212-dwfwqseaep 712/12/2023, 02:23
231212-cvagwsddal 712/12/2023, 01:55
231212-ccfaesecc8 3Analysis
-
max time kernel
157s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
12/12/2023, 03:54
Static task
static1
Behavioral task
behavioral1
Sample
how to evict a tenant without rental agreement qld 75227.js
Resource
win10v2004-20231130-en
General
-
Target
how to evict a tenant without rental agreement qld 75227.js
-
Size
843KB
-
MD5
c1ec1d082324850bebd8e7826098a516
-
SHA1
cafd1bdff3c8501c9d14c5fcc1fd87cb468c40b3
-
SHA256
7abd6a84f2ac6899901d0ebf5795a5626533018f5eaa3cbf97023d2c67380be6
-
SHA512
9b6f039c4be149f974a83cf9d4fc5af9cdccbaf17ebf36198e67362d5c91d425e16e558432f972f4587328e491e8087f3466eb3afeea8150e2389e9d26f7e323
-
SSDEEP
24576:SUCgo+ogQc5WfNnZmD/nAdzFrJCeT+hH4WkyQTaEFNE3NEr:SUCgo+ogQc5WfNnZmD/n4zFrJ1WkyQTZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-423100829-2271632622-1028104103-1000\Control Panel\International\Geo\Nation wscript.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-423100829-2271632622-1028104103-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1312 powershell.exe Token: SeIncreaseQuotaPrivilege 1312 powershell.exe Token: SeSecurityPrivilege 1312 powershell.exe Token: SeTakeOwnershipPrivilege 1312 powershell.exe Token: SeLoadDriverPrivilege 1312 powershell.exe Token: SeSystemProfilePrivilege 1312 powershell.exe Token: SeSystemtimePrivilege 1312 powershell.exe Token: SeProfSingleProcessPrivilege 1312 powershell.exe Token: SeIncBasePriorityPrivilege 1312 powershell.exe Token: SeCreatePagefilePrivilege 1312 powershell.exe Token: SeBackupPrivilege 1312 powershell.exe Token: SeRestorePrivilege 1312 powershell.exe Token: SeShutdownPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeSystemEnvironmentPrivilege 1312 powershell.exe Token: SeRemoteShutdownPrivilege 1312 powershell.exe Token: SeUndockPrivilege 1312 powershell.exe Token: SeManageVolumePrivilege 1312 powershell.exe Token: 33 1312 powershell.exe Token: 34 1312 powershell.exe Token: 35 1312 powershell.exe Token: 36 1312 powershell.exe Token: SeIncreaseQuotaPrivilege 1312 powershell.exe Token: SeSecurityPrivilege 1312 powershell.exe Token: SeTakeOwnershipPrivilege 1312 powershell.exe Token: SeLoadDriverPrivilege 1312 powershell.exe Token: SeSystemProfilePrivilege 1312 powershell.exe Token: SeSystemtimePrivilege 1312 powershell.exe Token: SeProfSingleProcessPrivilege 1312 powershell.exe Token: SeIncBasePriorityPrivilege 1312 powershell.exe Token: SeCreatePagefilePrivilege 1312 powershell.exe Token: SeBackupPrivilege 1312 powershell.exe Token: SeRestorePrivilege 1312 powershell.exe Token: SeShutdownPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeSystemEnvironmentPrivilege 1312 powershell.exe Token: SeRemoteShutdownPrivilege 1312 powershell.exe Token: SeUndockPrivilege 1312 powershell.exe Token: SeManageVolumePrivilege 1312 powershell.exe Token: 33 1312 powershell.exe Token: 34 1312 powershell.exe Token: 35 1312 powershell.exe Token: 36 1312 powershell.exe Token: SeIncreaseQuotaPrivilege 1312 powershell.exe Token: SeSecurityPrivilege 1312 powershell.exe Token: SeTakeOwnershipPrivilege 1312 powershell.exe Token: SeLoadDriverPrivilege 1312 powershell.exe Token: SeSystemProfilePrivilege 1312 powershell.exe Token: SeSystemtimePrivilege 1312 powershell.exe Token: SeProfSingleProcessPrivilege 1312 powershell.exe Token: SeIncBasePriorityPrivilege 1312 powershell.exe Token: SeCreatePagefilePrivilege 1312 powershell.exe Token: SeBackupPrivilege 1312 powershell.exe Token: SeRestorePrivilege 1312 powershell.exe Token: SeShutdownPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeSystemEnvironmentPrivilege 1312 powershell.exe Token: SeRemoteShutdownPrivilege 1312 powershell.exe Token: SeUndockPrivilege 1312 powershell.exe Token: SeManageVolumePrivilege 1312 powershell.exe Token: 33 1312 powershell.exe Token: 34 1312 powershell.exe Token: 35 1312 powershell.exe Token: 36 1312 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4336 wrote to memory of 3976 4336 wscript.EXE 102 PID 4336 wrote to memory of 3976 4336 wscript.EXE 102 PID 3976 wrote to memory of 1312 3976 cscript.exe 111 PID 3976 wrote to memory of 1312 3976 cscript.exe 111 PID 1596 wrote to memory of 3744 1596 cmd.exe 112 PID 1596 wrote to memory of 3744 1596 cmd.exe 112 PID 1596 wrote to memory of 440 1596 cmd.exe 113 PID 1596 wrote to memory of 440 1596 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\how to evict a tenant without rental agreement qld 75227.js"1⤵PID:4976
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3736
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\how to evict a tenant without rental agreement qld 75227.js"1⤵PID:2852
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE HIGHOR~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "HIGHOR~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\how to evict a tenant without rental agreement qld 75227.js"2⤵PID:3744
-
-
C:\Windows\system32\cscript.execscript.exe "C:\Users\Admin\AppData\Local\Temp\how to evict a tenant without rental agreement qld 75227.js"2⤵PID:440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45.8MB
MD56a7a88018e76aaed4b0dac39e1c359d7
SHA15dd32cb0461cd17bbce078bdafe058e58e27dd70
SHA25670e685ce2413e8cb33cc2b45c18c124330033335e6cbcbd3c9893c7bb99d4e18
SHA51237dba153215a79b7b7d985cc737e999915690b7a34e5d46a9c528a4ae6150565610222839eb9dcd0e5b7a42b9b3334e7056c2d8acd17200ed8b5ae9000a767c0