Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
641d47db3b3647543a68e5dd428a4bd5916118a16b06ebb6dd6da3062b9911a7.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
641d47db3b3647543a68e5dd428a4bd5916118a16b06ebb6dd6da3062b9911a7.js
Resource
win10v2004-20240802-en
General
-
Target
641d47db3b3647543a68e5dd428a4bd5916118a16b06ebb6dd6da3062b9911a7.js
-
Size
27.4MB
-
MD5
fd62600eac5bec813d1567207e72f64d
-
SHA1
78ae3ce1c623893c77aec3a4ece9aac73157d7bb
-
SHA256
641d47db3b3647543a68e5dd428a4bd5916118a16b06ebb6dd6da3062b9911a7
-
SHA512
f0a864dbf82d56459a835f2e57c38c52faa74bcdb7a099a9d3e880f112346f1fdbcd6dbe94c4acdf403c50ef705a28d3da0fe4cd56d66925bae91434631b8f74
-
SSDEEP
49152:YYRxr8uC0NjaCXiRgYRxr8uC0NjaCXiRgYRxr8uC0NjaCXiRgYRxr8uC0NjaCXiF:ceeeF
Malware Config
Signatures
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2200 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2648 wrote to memory of 2644 2648 taskeng.exe 31 PID 2648 wrote to memory of 2644 2648 taskeng.exe 31 PID 2648 wrote to memory of 2644 2648 taskeng.exe 31 PID 2644 wrote to memory of 2628 2644 wscript.EXE 32 PID 2644 wrote to memory of 2628 2644 wscript.EXE 32 PID 2644 wrote to memory of 2628 2644 wscript.EXE 32 PID 2628 wrote to memory of 2200 2628 cscript.exe 34 PID 2628 wrote to memory of 2200 2628 cscript.exe 34 PID 2628 wrote to memory of 2200 2628 cscript.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\641d47db3b3647543a68e5dd428a4bd5916118a16b06ebb6dd6da3062b9911a7.js1⤵PID:2248
-
C:\Windows\system32\taskeng.exetaskeng.exe {4D165D1B-2FFA-4060-8D45-AB8C47AA26FF} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE HUMANP~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "HUMANP~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.3MB
MD54a028da7657bf9e284d13b4e71324ff6
SHA115e09e4058ef911cdd1e477bf1aa9247c72eeb39
SHA256bbdc1bb334800e56bd39e83f6f8da8cdefdab0290f949e322aae09418e85b8fe
SHA51267fb256a18c5625d0bb903a90cf98dde1c7396474320c32b9d803ef3a4f1c0cfe7d9fd0df37f55106f6fa29e17ca5735c33c716b9cb227fc0264f91bbb65b0c7