Resubmissions
05-03-2024 21:12
240305-z2k9ashe4x 805-03-2024 21:11
240305-z133qahe3w 805-03-2024 21:08
240305-zy3zyahd5y 8Analysis
-
max time kernel
1795s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 21:11
Static task
static1
Behavioral task
behavioral1
Sample
1.js
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
1.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
1.js
Resource
win11-20240221-en
General
-
Target
1.js
-
Size
10KB
-
MD5
7ecd581e9849950f709e4ea9e46d645e
-
SHA1
d640066d18821dace39d943d5f0188b063ac1c2b
-
SHA256
f35301fcb3edde8a90404e76db02f676aef3f34e7bd75f8a957db6b8dec51ff9
-
SHA512
72b53af2a358c1e055a5a835373a9f093563a5cad8151fd81e0e5713e611b2224d6dcf7ceecd7ddfb4aa33ce28029fdaed584a59862ba548a7ced2f1761defe0
-
SSDEEP
192:wsCoBnxfrY7wKSvhfen6uFT4xnQ8doGBVLL41nROZewQj5W:wZoBx87dkWnLl4t8eL4nFwQE
Malware Config
Signatures
-
Blocklisted process makes network request 64 IoCs
flow pid Process 61 2408 powershell.exe 72 2408 powershell.exe 83 2408 powershell.exe 88 2408 powershell.exe 100 2408 powershell.exe 103 2408 powershell.exe 109 2408 powershell.exe 112 2408 powershell.exe 114 2408 powershell.exe 116 2408 powershell.exe 118 2408 powershell.exe 119 2408 powershell.exe 120 2408 powershell.exe 121 2408 powershell.exe 123 2408 powershell.exe 125 2408 powershell.exe 126 2408 powershell.exe 129 2408 powershell.exe 132 2408 powershell.exe 133 2408 powershell.exe 134 2408 powershell.exe 136 2408 powershell.exe 138 2408 powershell.exe 139 2408 powershell.exe 140 2408 powershell.exe 141 2408 powershell.exe 143 2408 powershell.exe 144 2408 powershell.exe 145 2408 powershell.exe 146 2408 powershell.exe 147 2408 powershell.exe 148 2408 powershell.exe 150 2408 powershell.exe 152 2408 powershell.exe 153 2408 powershell.exe 154 2408 powershell.exe 155 2408 powershell.exe 156 2408 powershell.exe 157 2408 powershell.exe 158 2408 powershell.exe 159 2408 powershell.exe 160 2408 powershell.exe 161 2408 powershell.exe 163 2408 powershell.exe 164 2408 powershell.exe 165 2408 powershell.exe 166 2408 powershell.exe 167 2408 powershell.exe 168 2408 powershell.exe 169 2408 powershell.exe 170 2408 powershell.exe 171 2408 powershell.exe 172 2408 powershell.exe 174 2408 powershell.exe 175 2408 powershell.exe 176 2408 powershell.exe 177 2408 powershell.exe 178 2408 powershell.exe 180 2408 powershell.exe 181 2408 powershell.exe 182 2408 powershell.exe 183 2408 powershell.exe 185 2408 powershell.exe 186 2408 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2408 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 powershell.exe Token: SeSecurityPrivilege 2408 powershell.exe Token: SeTakeOwnershipPrivilege 2408 powershell.exe Token: SeLoadDriverPrivilege 2408 powershell.exe Token: SeSystemProfilePrivilege 2408 powershell.exe Token: SeSystemtimePrivilege 2408 powershell.exe Token: SeProfSingleProcessPrivilege 2408 powershell.exe Token: SeIncBasePriorityPrivilege 2408 powershell.exe Token: SeCreatePagefilePrivilege 2408 powershell.exe Token: SeBackupPrivilege 2408 powershell.exe Token: SeRestorePrivilege 2408 powershell.exe Token: SeShutdownPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeSystemEnvironmentPrivilege 2408 powershell.exe Token: SeRemoteShutdownPrivilege 2408 powershell.exe Token: SeUndockPrivilege 2408 powershell.exe Token: SeManageVolumePrivilege 2408 powershell.exe Token: 33 2408 powershell.exe Token: 34 2408 powershell.exe Token: 35 2408 powershell.exe Token: 36 2408 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 powershell.exe Token: SeSecurityPrivilege 2408 powershell.exe Token: SeTakeOwnershipPrivilege 2408 powershell.exe Token: SeLoadDriverPrivilege 2408 powershell.exe Token: SeSystemProfilePrivilege 2408 powershell.exe Token: SeSystemtimePrivilege 2408 powershell.exe Token: SeProfSingleProcessPrivilege 2408 powershell.exe Token: SeIncBasePriorityPrivilege 2408 powershell.exe Token: SeCreatePagefilePrivilege 2408 powershell.exe Token: SeBackupPrivilege 2408 powershell.exe Token: SeRestorePrivilege 2408 powershell.exe Token: SeShutdownPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeSystemEnvironmentPrivilege 2408 powershell.exe Token: SeRemoteShutdownPrivilege 2408 powershell.exe Token: SeUndockPrivilege 2408 powershell.exe Token: SeManageVolumePrivilege 2408 powershell.exe Token: 33 2408 powershell.exe Token: 34 2408 powershell.exe Token: 35 2408 powershell.exe Token: 36 2408 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 powershell.exe Token: SeSecurityPrivilege 2408 powershell.exe Token: SeTakeOwnershipPrivilege 2408 powershell.exe Token: SeLoadDriverPrivilege 2408 powershell.exe Token: SeSystemProfilePrivilege 2408 powershell.exe Token: SeSystemtimePrivilege 2408 powershell.exe Token: SeProfSingleProcessPrivilege 2408 powershell.exe Token: SeIncBasePriorityPrivilege 2408 powershell.exe Token: SeCreatePagefilePrivilege 2408 powershell.exe Token: SeBackupPrivilege 2408 powershell.exe Token: SeRestorePrivilege 2408 powershell.exe Token: SeShutdownPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeSystemEnvironmentPrivilege 2408 powershell.exe Token: SeRemoteShutdownPrivilege 2408 powershell.exe Token: SeUndockPrivilege 2408 powershell.exe Token: SeManageVolumePrivilege 2408 powershell.exe Token: 33 2408 powershell.exe Token: 34 2408 powershell.exe Token: 35 2408 powershell.exe Token: 36 2408 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5100 wrote to memory of 1340 5100 wscript.exe 99 PID 5100 wrote to memory of 1340 5100 wscript.exe 99 PID 1340 wrote to memory of 2408 1340 cscript.exe 104 PID 1340 wrote to memory of 2408 1340 cscript.exe 104
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\1.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "1.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82