Analysis

  • max time kernel
    147s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 09:20

General

  • Target

    9f3abf6dd5ae995b5e1d5cdd6457ab61a95fa689b5fbac4c57916a547e1d3c5a.js

  • Size

    202KB

  • MD5

    4f7a5f22ef09e3fd02fc432d51ba12db

  • SHA1

    bc55e8c16a3135feb3a0acb9a0e72e48e59e12df

  • SHA256

    9f3abf6dd5ae995b5e1d5cdd6457ab61a95fa689b5fbac4c57916a547e1d3c5a

  • SHA512

    bd59013fcd969385f455e371b3317a912b1330cd1af87201af863ac0a3f0e8872846b7cf8fccbc87986151f9694393720ee9e7a43933c2c137a0729447513128

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 8 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\9f3abf6dd5ae995b5e1d5cdd6457ab61a95fa689b5fbac4c57916a547e1d3c5a.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\uxPZcaKnkC.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1120
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\nehfppxbga.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\nehfppxbga.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\nehfppxbga.txt"
          4⤵
          • Loads dropped DLL
          PID:1908
        • C:\Windows\system32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nehfppxbga.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nehfppxbga.txt"
            5⤵
            • Creates scheduled task(s)
            PID:276

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna891991882137218726.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-103686315-404690609-2047157615-1000\83aa4cc77f591dfc2374580bbd95f6ba_b9d440b4-6805-4743-9d27-9cb5fc4d9db0
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\AppData\Roaming\nehfppxbga.txt
    MD5

    e5c57969a139fa14269758cb8cc8f9a7

    SHA1

    432f65c2b1da28b421eac3956d8cefd72f04ae6a

    SHA256

    b2b661ff89ba10a5a27a06df63a9ffd158b254aff5f38a96ff5c1f6344959501

    SHA512

    526f7f1717488c87457353d78480ec590d5abf5bf6bdc697dc92433c26a949c649b94bd83cfc7891c24fbc5e96414793fb9a192f77a3ded9ad434d8524a215d5

  • C:\Users\Admin\AppData\Roaming\nehfppxbga.txt
    MD5

    e5c57969a139fa14269758cb8cc8f9a7

    SHA1

    432f65c2b1da28b421eac3956d8cefd72f04ae6a

    SHA256

    b2b661ff89ba10a5a27a06df63a9ffd158b254aff5f38a96ff5c1f6344959501

    SHA512

    526f7f1717488c87457353d78480ec590d5abf5bf6bdc697dc92433c26a949c649b94bd83cfc7891c24fbc5e96414793fb9a192f77a3ded9ad434d8524a215d5

  • C:\Users\Admin\AppData\Roaming\uxPZcaKnkC.js
    MD5

    544e461cc49cb88916002eb81569f0ad

    SHA1

    2a5325d45b84e12126b2cc8766cc9741d79d0c3f

    SHA256

    88044969fcfb1bfd231ba53e225d4682696e53c5ce194d111968bde11b4c85ac

    SHA512

    9ec912681fd6047c1642f1b8737615fd6ea7101b2de8c3dbd1ba98437204b39f9d443d7bda887871f85a293d6134f33704c7e05ed04fb7506b4773fa536d0651

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\nehfppxbga.txt
    MD5

    e5c57969a139fa14269758cb8cc8f9a7

    SHA1

    432f65c2b1da28b421eac3956d8cefd72f04ae6a

    SHA256

    b2b661ff89ba10a5a27a06df63a9ffd158b254aff5f38a96ff5c1f6344959501

    SHA512

    526f7f1717488c87457353d78480ec590d5abf5bf6bdc697dc92433c26a949c649b94bd83cfc7891c24fbc5e96414793fb9a192f77a3ded9ad434d8524a215d5

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna8566655127301669069.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna891991882137218726.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/276-110-0x0000000000000000-mapping.dmp
  • memory/572-55-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
    Filesize

    8KB

  • memory/956-64-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-85-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-81-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-80-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-79-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-78-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-74-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-73-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-72-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-68-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-67-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-66-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-63-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/956-62-0x0000000002360000-0x00000000025D0000-memory.dmp
    Filesize

    2.4MB

  • memory/956-61-0x0000000002360000-0x00000000025D0000-memory.dmp
    Filesize

    2.4MB

  • memory/956-58-0x0000000000000000-mapping.dmp
  • memory/1120-56-0x0000000000000000-mapping.dmp
  • memory/1136-89-0x0000000002140000-0x00000000023B0000-memory.dmp
    Filesize

    2.4MB

  • memory/1136-109-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1136-101-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1136-100-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1136-90-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1136-84-0x0000000000000000-mapping.dmp
  • memory/1744-98-0x0000000000000000-mapping.dmp
  • memory/1908-111-0x0000000002380000-0x00000000025F0000-memory.dmp
    Filesize

    2.4MB

  • memory/1908-112-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1908-113-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1908-99-0x0000000000000000-mapping.dmp