Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 09:20

General

  • Target

    RFQ- Ref. No. MS-DGP-220137.js

  • Size

    375KB

  • MD5

    522a31506ef88ce5bff4b179b11a9a4e

  • SHA1

    24c6896ce449bd32acc6827247b14f5c51ae9f71

  • SHA256

    db0307c145bf8f940b790830d5ade8fd7bb6bac5dfc482a0d2eda2097ba24246

  • SHA512

    02ca78bd2121f5d94e282af76beee1c292871eb9e22ab90474230de7565b4199682df14295100b7144c2cbd3940a2a5e23ce066e7dbd3b34dba65378af8843ce

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • suricata: ET MALWARE STRRAT CnC Checkin

    suricata: ET MALWARE STRRAT CnC Checkin

  • Blocklisted process makes network request 14 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\RFQ- Ref. No. MS-DGP-220137.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JUclMnXWGX.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1208
    • C:\Windows\System32\java.exe
      "C:\Windows\System32\java.exe" -jar "C:\Users\Admin\AppData\Local\Temp\SM.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\SM.jar"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SM.jar"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1296
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:936
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:288
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:1160
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1684
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
                6⤵
                  PID:1676
            • C:\Windows\system32\cmd.exe
              cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SM.jar"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1404
              • C:\Windows\system32\schtasks.exe
                schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SM.jar"
                5⤵
                • Creates scheduled task(s)
                PID:1144

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SM.jar
        Filesize

        164KB

        MD5

        edf0e95033cb0df96be06c5088142288

        SHA1

        3972af92633203e7857ec0e4ae65246b32c83539

        SHA256

        9712cb8921bc1aaf24f86d6a82ce59a332f6ad04eb1af0414f9bd51e0f35e049

        SHA512

        b7086f0880328bfbb11f6a48a95bde9718318bec9a66c4d00dc16384a1c7ccae97685c7e50d8278c3a267431032d418c61acc9a9ca926d0bd948b79c722a562a

      • C:\Users\Admin\AppData\Roaming\JUclMnXWGX.js
        Filesize

        30KB

        MD5

        1a78c6c4ea92442d7da8af8d2557e0d2

        SHA1

        410764bee9220b5630ac46f7a1c5c36c93b742c9

        SHA256

        288f91b613ec105cf8d9576e056b6c504c859c842b3b17649d103308040bd82d

        SHA512

        548c4cd49e8277b49d25d2d4b3ba04a29ba474e0ae1761a8edf12643923a6872e8bc448c05b0003c7bcea44cf1847d82ea7ad89874b6657e41055b89e7d4b20d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1819626980-2277161760-1023733287-1000\83aa4cc77f591dfc2374580bbd95f6ba_e0ffcd78-9b22-40d1-a23f-5e55cdd3b217
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\SM.jar
        Filesize

        164KB

        MD5

        edf0e95033cb0df96be06c5088142288

        SHA1

        3972af92633203e7857ec0e4ae65246b32c83539

        SHA256

        9712cb8921bc1aaf24f86d6a82ce59a332f6ad04eb1af0414f9bd51e0f35e049

        SHA512

        b7086f0880328bfbb11f6a48a95bde9718318bec9a66c4d00dc16384a1c7ccae97685c7e50d8278c3a267431032d418c61acc9a9ca926d0bd948b79c722a562a

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\SM.jar
        Filesize

        164KB

        MD5

        edf0e95033cb0df96be06c5088142288

        SHA1

        3972af92633203e7857ec0e4ae65246b32c83539

        SHA256

        9712cb8921bc1aaf24f86d6a82ce59a332f6ad04eb1af0414f9bd51e0f35e049

        SHA512

        b7086f0880328bfbb11f6a48a95bde9718318bec9a66c4d00dc16384a1c7ccae97685c7e50d8278c3a267431032d418c61acc9a9ca926d0bd948b79c722a562a

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna647099739924418328.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/288-111-0x0000000000000000-mapping.dmp
      • memory/832-88-0x0000000000000000-mapping.dmp
      • memory/832-102-0x00000000020A0000-0x00000000050A0000-memory.dmp
        Filesize

        48.0MB

      • memory/832-118-0x00000000020A0000-0x00000000050A0000-memory.dmp
        Filesize

        48.0MB

      • memory/936-110-0x0000000000000000-mapping.dmp
      • memory/1144-91-0x0000000000000000-mapping.dmp
      • memory/1160-113-0x0000000000000000-mapping.dmp
      • memory/1176-93-0x00000000022D0000-0x00000000052D0000-memory.dmp
        Filesize

        48.0MB

      • memory/1176-71-0x0000000000000000-mapping.dmp
      • memory/1176-117-0x00000000022D0000-0x00000000052D0000-memory.dmp
        Filesize

        48.0MB

      • memory/1208-55-0x0000000000000000-mapping.dmp
      • memory/1296-109-0x0000000000000000-mapping.dmp
      • memory/1404-87-0x0000000000000000-mapping.dmp
      • memory/1432-70-0x00000000023E0000-0x00000000053E0000-memory.dmp
        Filesize

        48.0MB

      • memory/1432-57-0x0000000000000000-mapping.dmp
      • memory/1676-115-0x0000000000000000-mapping.dmp
      • memory/1684-114-0x0000000000000000-mapping.dmp
      • memory/1928-54-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
        Filesize

        8KB

      • memory/1996-108-0x0000000000000000-mapping.dmp
      • memory/2012-112-0x0000000000000000-mapping.dmp