Analysis
-
max time kernel
139s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14/01/2024, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
6f30d32889faed3d0f6e1d27ec3b19fee1be80c8c31562f6188fdd03f365d5ef.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6f30d32889faed3d0f6e1d27ec3b19fee1be80c8c31562f6188fdd03f365d5ef.js
Resource
win10v2004-20231215-en
General
-
Target
6f30d32889faed3d0f6e1d27ec3b19fee1be80c8c31562f6188fdd03f365d5ef.js
-
Size
841KB
-
MD5
1a6481c0ba09fc0f7ce35936982ddd92
-
SHA1
a226ebb9c23e14fbf69f23f9b2ea34944f1e2fdc
-
SHA256
6f30d32889faed3d0f6e1d27ec3b19fee1be80c8c31562f6188fdd03f365d5ef
-
SHA512
8442d296786dd660fe7754715b62299dd5ba8fe2844deedac6d7b4e41d752c8b1f165462d7be28af00ad76a99739ce3a1ba25eeb3193e029d92cb9ec59e51810
-
SSDEEP
24576:yVCgo+ogQc5WfNnZmD/nSs1qvAUeEBbovIWpyQTaEFNE3NEr:yVCgo+ogQc5WfNnZmD/nP1qvmifWpyQd
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2444 PowERsHeLL.EXe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 PowERsHeLL.EXe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1772 wrote to memory of 1572 1772 taskeng.exe 31 PID 1772 wrote to memory of 1572 1772 taskeng.exe 31 PID 1772 wrote to memory of 1572 1772 taskeng.exe 31 PID 1572 wrote to memory of 2944 1572 wscript.EXE 32 PID 1572 wrote to memory of 2944 1572 wscript.EXE 32 PID 1572 wrote to memory of 2944 1572 wscript.EXE 32 PID 2944 wrote to memory of 2444 2944 cscript.exe 34 PID 2944 wrote to memory of 2444 2944 cscript.exe 34 PID 2944 wrote to memory of 2444 2944 cscript.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6f30d32889faed3d0f6e1d27ec3b19fee1be80c8c31562f6188fdd03f365d5ef.js1⤵PID:2332
-
C:\Windows\system32\taskeng.exetaskeng.exe {2EC6B54C-0A7B-4BF3-992A-522136E130B2} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE GRASSV~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "GRASSV~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowERsHeLL.EXePowERsHeLL.EXe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.2MB
MD522396c4d073f3cc937f3357ebf790959
SHA199d6aaff31497dc4d68c9ad35a0279de64d02cab
SHA256b957d90a131bffea778b64d46f03cfd5f21bc9a3d58b044e73263951a010dcb0
SHA5128bbd16e2cd0269d34403ca70b8bc047dd59ecc06399508d07b8dc887baf401294e5931785ddb44dc640450a6fc0beb7b5fcc63f8089e27a9fa6999c0bdbb1825