Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-05-2021 20:04

General

  • Target

    74143635_by_Libranalysis.jar

  • Size

    116KB

  • MD5

    74143635e4ccd866da6da37710e828c0

  • SHA1

    ea4892ef439b805ce0c8dc477cbb324b66a74d57

  • SHA256

    fcc120cbbbf66a71a9c0e82d20ecfc6c5721b8ccb806755126c321545fd98d38

  • SHA512

    994fd142fda9cc83f15368c6a8793b94099b8ba186f6bd1a5365dbfe6f5308ded20cd2d32eb8bdec3dbdb00d600d67c90512381fb99f2a69b1db4fa3043875d0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\74143635_by_Libranalysis.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Windows\SYSTEM32\wscript.exe
      wscript C:\Users\Admin\kpywlflrwi.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\qvclxwbfw.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\qvclxwbfw.txt"
          4⤵
          • Loads dropped DLL
          PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    ccfd5aeca79e67ef66b8339761e955a2

    SHA1

    50b5c5c2f2c60defa5b7f1a77dda65502ff37edb

    SHA256

    846fc3967653d823f787d74753bda13b056af1938eaf90982459dfbf2e0d434b

    SHA512

    4f38e9a6e95ecbe9932e50fadc2438135e846bf25e38ec12a70ac96711640b65c6aa99eacbd967a46ab6ab5d621a0f2d615f30830985123fc5743e721e6d5ae4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\qvclxwbfw.txt
    MD5

    0aec03b268633786fa562a31a28c4dd5

    SHA1

    2ab19c64e5d12eac367aae2c2330c6d2c222b69f

    SHA256

    87da378f8e00529e1db5e7be0f577e7bb5f379cf7c1fc3585c719a8cb5aadfc0

    SHA512

    c84d39405ca909a0627c62dfec3f21350dbf272a4059372203433a5945d4e63d0b6dc206b20b9ec37caefd11e127055ac1acf076e1b90cba7e769c45b2fc9f63

  • C:\Users\Admin\kpywlflrwi.js
    MD5

    dba4a2c273da67cd0079d88ff5ed2c4c

    SHA1

    cd0f69e3fa4c57801ffa65064677c17455827e99

    SHA256

    eba8b7356da43b24b7e62f362ada126596043a38bc5d8d3a9138a9b484d36e3e

    SHA512

    39d5e4e883206fa4b5c03875d4d9ab7fbfc0d481e1dab4a32a5acfe25df15de193d4aac6b9f9e20ec4d8e492f65550c1e60acee78eaea99d99e9f77d78ba0376

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\qvclxwbfw.txt
    MD5

    0aec03b268633786fa562a31a28c4dd5

    SHA1

    2ab19c64e5d12eac367aae2c2330c6d2c222b69f

    SHA256

    87da378f8e00529e1db5e7be0f577e7bb5f379cf7c1fc3585c719a8cb5aadfc0

    SHA512

    c84d39405ca909a0627c62dfec3f21350dbf272a4059372203433a5945d4e63d0b6dc206b20b9ec37caefd11e127055ac1acf076e1b90cba7e769c45b2fc9f63

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna1889314436523705737.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/2632-114-0x0000000000000000-mapping.dmp
  • memory/2660-189-0x0000000000000000-mapping.dmp
  • memory/2660-202-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/2660-196-0x0000000002440000-0x00000000026B0000-memory.dmp
    Filesize

    2.4MB

  • memory/2660-203-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB

  • memory/2764-168-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-177-0x0000000003110000-0x0000000003120000-memory.dmp
    Filesize

    64KB

  • memory/2764-138-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
    Filesize

    64KB

  • memory/2764-144-0x0000000003000000-0x0000000003010000-memory.dmp
    Filesize

    64KB

  • memory/2764-142-0x0000000002FF0000-0x0000000003000000-memory.dmp
    Filesize

    64KB

  • memory/2764-147-0x0000000003020000-0x0000000003030000-memory.dmp
    Filesize

    64KB

  • memory/2764-146-0x0000000003010000-0x0000000003020000-memory.dmp
    Filesize

    64KB

  • memory/2764-145-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-149-0x0000000003030000-0x0000000003040000-memory.dmp
    Filesize

    64KB

  • memory/2764-151-0x00000000030B0000-0x00000000030C0000-memory.dmp
    Filesize

    64KB

  • memory/2764-152-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-153-0x0000000003040000-0x0000000003050000-memory.dmp
    Filesize

    64KB

  • memory/2764-155-0x0000000003050000-0x0000000003060000-memory.dmp
    Filesize

    64KB

  • memory/2764-160-0x00000000030C0000-0x00000000030D0000-memory.dmp
    Filesize

    64KB

  • memory/2764-163-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-164-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-166-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-167-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-134-0x0000000003090000-0x00000000030A0000-memory.dmp
    Filesize

    64KB

  • memory/2764-170-0x00000000030E0000-0x00000000030F0000-memory.dmp
    Filesize

    64KB

  • memory/2764-169-0x00000000030D0000-0x00000000030E0000-memory.dmp
    Filesize

    64KB

  • memory/2764-172-0x00000000030F0000-0x0000000003100000-memory.dmp
    Filesize

    64KB

  • memory/2764-174-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-175-0x0000000003100000-0x0000000003110000-memory.dmp
    Filesize

    64KB

  • memory/2764-176-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-140-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
    Filesize

    64KB

  • memory/2764-178-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-179-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-181-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-182-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-183-0x0000000003120000-0x0000000003130000-memory.dmp
    Filesize

    64KB

  • memory/2764-184-0x0000000003130000-0x0000000003140000-memory.dmp
    Filesize

    64KB

  • memory/2764-185-0x0000000003140000-0x0000000003150000-memory.dmp
    Filesize

    64KB

  • memory/2764-186-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-187-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-188-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-190-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-191-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-136-0x00000000030A0000-0x00000000030B0000-memory.dmp
    Filesize

    64KB

  • memory/2764-195-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-132-0x0000000003080000-0x0000000003090000-memory.dmp
    Filesize

    64KB

  • memory/2764-130-0x0000000003070000-0x0000000003080000-memory.dmp
    Filesize

    64KB

  • memory/2764-128-0x0000000003060000-0x0000000003070000-memory.dmp
    Filesize

    64KB

  • memory/2764-127-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
    Filesize

    64KB

  • memory/2764-126-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
    Filesize

    64KB

  • memory/2764-125-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
    Filesize

    64KB

  • memory/2764-123-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-122-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/2764-121-0x0000000002D30000-0x0000000002FA0000-memory.dmp
    Filesize

    2.4MB

  • memory/2764-118-0x0000000000000000-mapping.dmp
  • memory/3856-115-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/3856-117-0x0000000002810000-0x0000000002A80000-memory.dmp
    Filesize

    2.4MB