Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:48

General

  • Target

    FMDWF510190.js

  • Size

    164KB

  • MD5

    60d543f82d9bf3f6c674b80695ad9e5e

  • SHA1

    bb319387531c12599448d05f51ef1b9cc9f725d2

  • SHA256

    47483768f06311345c545c2774ef3592dfd568ed2172690d67e97b871fbb5dae

  • SHA512

    df8ad70f5ef6a2cf754aea1a3fa22c3a76f8fbb90f67cbe14d841f2be3fa84a4e9d37e3a90c0c9a01b02e6862c7e82cba19eb7fe7b3d26c23cf9132f5e671dc0

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • JavaScript code in executable 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 160 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\FMDWF510190.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\zcvktoz.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\zcvktoz.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\system32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\zcvktoz.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\zcvktoz.txt"
            5⤵
            • Creates scheduled task(s)
            PID:1668
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\zcvktoz.txt"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\plugins.jar" mp
            5⤵
            • Loads dropped DLL
            • Adds Run key to start application
            PID:1680
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:340
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1692
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:520
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1964
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:820
  • C:\Windows\System32\Wbem\WMIC.exe
    wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:468
  • C:\Windows\System32\Wbem\WMIC.exe
    wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
    1⤵
      PID:784
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
      1⤵
        PID:1624

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1172700227759014811.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5759731844009947080.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-293278959-2699126792-324916226-1000\83aa4cc77f591dfc2374580bbd95f6ba_d7dae845-49c4-4af3-a732-9d0f27f7ccd4
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\AppData\Roaming\plugins.jar
        MD5

        bc1fd0bd285b4f0a73a872299f56f632

        SHA1

        38678a7b5d77d7ce585c545d28e22e200d7abe6d

        SHA256

        a9b0a6e9a872c23dbed7c00c7b6452e9f88dad4bdf9ed2995821da05a0625dbb

        SHA512

        fa52604f024480a1d2a6d22fd28f77a76c0a96a6be3db6ef13acf9486b508dd09feb9ab444d290050bf0be33481fb402e9f2b0afd62695fa8e4c434cda4b0e47

      • C:\Users\Admin\AppData\Roaming\zcvktoz.txt
        MD5

        bc1fd0bd285b4f0a73a872299f56f632

        SHA1

        38678a7b5d77d7ce585c545d28e22e200d7abe6d

        SHA256

        a9b0a6e9a872c23dbed7c00c7b6452e9f88dad4bdf9ed2995821da05a0625dbb

        SHA512

        fa52604f024480a1d2a6d22fd28f77a76c0a96a6be3db6ef13acf9486b508dd09feb9ab444d290050bf0be33481fb402e9f2b0afd62695fa8e4c434cda4b0e47

      • C:\Users\Admin\AppData\Roaming\zcvktoz.txt
        MD5

        bc1fd0bd285b4f0a73a872299f56f632

        SHA1

        38678a7b5d77d7ce585c545d28e22e200d7abe6d

        SHA256

        a9b0a6e9a872c23dbed7c00c7b6452e9f88dad4bdf9ed2995821da05a0625dbb

        SHA512

        fa52604f024480a1d2a6d22fd28f77a76c0a96a6be3db6ef13acf9486b508dd09feb9ab444d290050bf0be33481fb402e9f2b0afd62695fa8e4c434cda4b0e47

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\zcvktoz.txt
        MD5

        bc1fd0bd285b4f0a73a872299f56f632

        SHA1

        38678a7b5d77d7ce585c545d28e22e200d7abe6d

        SHA256

        a9b0a6e9a872c23dbed7c00c7b6452e9f88dad4bdf9ed2995821da05a0625dbb

        SHA512

        fa52604f024480a1d2a6d22fd28f77a76c0a96a6be3db6ef13acf9486b508dd09feb9ab444d290050bf0be33481fb402e9f2b0afd62695fa8e4c434cda4b0e47

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna1172700227759014811.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna1366915639342503943.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5759731844009947080.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/340-31-0x0000000000000000-mapping.dmp
      • memory/468-34-0x0000000000000000-mapping.dmp
      • memory/520-33-0x0000000000000000-mapping.dmp
      • memory/784-36-0x0000000000000000-mapping.dmp
      • memory/812-16-0x0000000000000000-mapping.dmp
      • memory/820-37-0x0000000000000000-mapping.dmp
      • memory/960-15-0x0000000000000000-mapping.dmp
      • memory/1052-4-0x0000000002740000-0x0000000002744000-memory.dmp
        Filesize

        16KB

      • memory/1160-2-0x0000000000000000-mapping.dmp
      • memory/1520-6-0x0000000000000000-mapping.dmp
      • memory/1624-38-0x0000000000000000-mapping.dmp
      • memory/1668-19-0x0000000000000000-mapping.dmp
      • memory/1680-25-0x0000000000000000-mapping.dmp
      • memory/1692-32-0x0000000000000000-mapping.dmp
      • memory/1964-35-0x0000000000000000-mapping.dmp