Analysis

  • max time kernel
    32s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 14:07

General

  • Target

    SHIPMENTDOCUMENTS PDF.js

  • Size

    531KB

  • MD5

    cf4ec0d22c787775c9f46dd0fe19da33

  • SHA1

    f0379f9363c0c9955d9b71064a2879fd6b1cff5c

  • SHA256

    c399dbe473150a5d2a9d3676d81971de66f2daf5360d2be26e62b5533c4fcbad

  • SHA512

    7248e804832f6eb2fb13e73af73a41a695fa131d239ce2b5aa3495858bd387053569e1d1a0e530a1e4f1a949a7c87e0995ad9443b9e2ec49d9a09889e8ccbb1f

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 3 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\SHIPMENTDOCUMENTS PDF.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\IwhBHZSsWd.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1632
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\bkoqhlyydh.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        PID:1376
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt"
          4⤵
            PID:1456
          • C:\Windows\system32\cmd.exe
            cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt"
            4⤵
              PID:1280
              • C:\Windows\system32\schtasks.exe
                schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt"
                5⤵
                • Creates scheduled task(s)
                PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\IwhBHZSsWd.js
        MD5

        be3598b9ef31862aa34d1b79014c22de

        SHA1

        4d102790ec4bb3f6c95dc5097355c5f03c27beaf

        SHA256

        69ffc81cf2305ba7dedc79679eb1929dbdbf9e0a4cd6a53193c0367279750b4c

        SHA512

        778ad27bedbe8c275a5abdcba6f9a1ba43d8963ca67bbc768265fe6e5dcd380e1c7a191f7471364f5d6c22b1ba954819574f185141c631b2deca53a3ba6f7c01

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-103686315-404690609-2047157615-1000\83aa4cc77f591dfc2374580bbd95f6ba_b9d440b4-6805-4743-9d27-9cb5fc4d9db0
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt
        MD5

        4a769959e2ee2785d32ef2161f28cd8b

        SHA1

        e31b455b90081313e3b7405db3efe1582fe39daa

        SHA256

        496536d34981fc4155772fe136930ef13cf16116a4df18e6261dd084fce40b21

        SHA512

        8ef798581834a365f8a7649572c8683e9294cb950917b9c1e9b6ae60bf48b2e4d0e3be312843e398868f31835f276df24f4c5c2b6fb07b654322a8d5351815ca

      • C:\Users\Admin\AppData\Roaming\bkoqhlyydh.txt
        MD5

        4a769959e2ee2785d32ef2161f28cd8b

        SHA1

        e31b455b90081313e3b7405db3efe1582fe39daa

        SHA256

        496536d34981fc4155772fe136930ef13cf16116a4df18e6261dd084fce40b21

        SHA512

        8ef798581834a365f8a7649572c8683e9294cb950917b9c1e9b6ae60bf48b2e4d0e3be312843e398868f31835f276df24f4c5c2b6fb07b654322a8d5351815ca

      • C:\Users\Admin\bkoqhlyydh.txt
        MD5

        4a769959e2ee2785d32ef2161f28cd8b

        SHA1

        e31b455b90081313e3b7405db3efe1582fe39daa

        SHA256

        496536d34981fc4155772fe136930ef13cf16116a4df18e6261dd084fce40b21

        SHA512

        8ef798581834a365f8a7649572c8683e9294cb950917b9c1e9b6ae60bf48b2e4d0e3be312843e398868f31835f276df24f4c5c2b6fb07b654322a8d5351815ca

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna6630546940771227636.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/688-67-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-64-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-72-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-73-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-75-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-76-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-77-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-79-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-58-0x0000000000000000-mapping.dmp
      • memory/688-68-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-61-0x00000000022A0000-0x0000000002510000-memory.dmp
        Filesize

        2.4MB

      • memory/688-62-0x00000000022A0000-0x0000000002510000-memory.dmp
        Filesize

        2.4MB

      • memory/688-63-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/688-71-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1280-91-0x0000000000000000-mapping.dmp
      • memory/1376-83-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1376-84-0x0000000002060000-0x00000000022D0000-memory.dmp
        Filesize

        2.4MB

      • memory/1376-78-0x0000000000000000-mapping.dmp
      • memory/1376-93-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1376-94-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1456-92-0x0000000000000000-mapping.dmp
      • memory/1456-99-0x0000000002200000-0x0000000002470000-memory.dmp
        Filesize

        2.4MB

      • memory/1456-100-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1620-55-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
        Filesize

        8KB

      • memory/1632-56-0x0000000000000000-mapping.dmp
      • memory/1972-97-0x0000000000000000-mapping.dmp