Resubmissions
06-11-2024 14:58
241106-scaypssgpq 1005-11-2024 08:20
241105-j8fdmaxkbv 1004-11-2024 22:26
241104-2cpxasxrdy 10Analysis
-
max time kernel
365s -
max time network
362s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
Dr. Lalusin-form_cheque_request_ff-NRGH-Site Visit.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Dr. Lalusin-form_cheque_request_ff-NRGH-Site Visit.js
Resource
win10v2004-20241007-en
General
-
Target
Dr. Lalusin-form_cheque_request_ff-NRGH-Site Visit.js
-
Size
281KB
-
MD5
710137b0c23b5aeab171afcde3098416
-
SHA1
7acab22c5c54d9ed4db06e0baf882b6da3e34f05
-
SHA256
12151d0287a0c4974d42aef01f5f6f35dd69021ffe4d01adb804962d423534d4
-
SHA512
55456ecd1e3485c073cae90a7aafe78b9082542efba7ba5dda246a9685c202763c2d5a01f32e9d9b32b13fe90cc9e5e81b21e02be5a064cbfd5d5dc0ba30ea24
-
SSDEEP
6144:he3Ih6n3cpC1ywXTgjL64OfbsD5QHFmnIIJF28s8OvMIcI1fEZaATRZtr:h+D4OfsqFmu8TMMO1fEZaATtr
Malware Config
Signatures
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2428 1684 taskeng.exe 31 PID 1684 wrote to memory of 2428 1684 taskeng.exe 31 PID 1684 wrote to memory of 2428 1684 taskeng.exe 31 PID 2428 wrote to memory of 3012 2428 wscript.EXE 32 PID 2428 wrote to memory of 3012 2428 wscript.EXE 32 PID 2428 wrote to memory of 3012 2428 wscript.EXE 32 PID 3012 wrote to memory of 2736 3012 cmd.exe 34 PID 3012 wrote to memory of 2736 3012 cmd.exe 34 PID 3012 wrote to memory of 2736 3012 cmd.exe 34 PID 2736 wrote to memory of 2640 2736 cscript.exe 35 PID 2736 wrote to memory of 2640 2736 cscript.exe 35 PID 2736 wrote to memory of 2640 2736 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Dr. Lalusin-form_cheque_request_ff-NRGH-Site Visit.js"1⤵PID:2440
-
C:\Windows\system32\taskeng.exetaskeng.exe {930851AE-D68E-4C82-918F-1FD77B0CA849} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE PREGNA~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c csCRipT "PREGNA~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\cscript.execsCRipT "PREGNA~1.JS"4⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46.8MB
MD5d0000f75cc9654918be94ab0b7767071
SHA1f343d8b8ef9e3204e965430404ce78c1c8766a8d
SHA2563ef0176980a98f9a138c6c306f0f534aef6eb097aa18e8d77b9d85d4b5639c4b
SHA5129a144efaafb9bcebf10a25e591f2d218f52f15b15ea12e9ff122aabdf0a35a4a13f991e1faedf6ccdc090c07f12809350cae8305e6e3fc99968c15329661868d