Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 11:21

General

  • Target

    78882c274365a8fb9b0ce2402c31b4a173ea04e7645288c3a0210908533403cf.js

  • Size

    4.9MB

  • MD5

    4a38e31d3ef1231427efec1bf45cd882

  • SHA1

    e8bea5f848779e84bbb9cc0f5585a62e086fadc7

  • SHA256

    78882c274365a8fb9b0ce2402c31b4a173ea04e7645288c3a0210908533403cf

  • SHA512

    8449570e03218f1efaa2d31783d73fd1c74b4011e8a3d0a281dd153eddc744d1e23d19d7e875aef2df2906e5197ca4271c7b1e28be0fe036368c212b72e4c35a

  • SSDEEP

    3072:OPcyNWe8yIe784AfkDT6sfndkHoa7Qr1Lqy/3OMEvDgzo5O2IzE1aYHgDhKXU/Wd:6TN1U

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 6 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\78882c274365a8fb9b0ce2402c31b4a173ea04e7645288c3a0210908533403cf.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\dwtvsZxPLc.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:768
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\jawfyankbi.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\jawfyankbi.txt"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\system32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jawfyankbi.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1180
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jawfyankbi.txt"
            5⤵
            • Creates scheduled task(s)
            PID:848
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\jawfyankbi.txt"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
                PID:1256

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3499517378-2376672570-1134980332-1000\83aa4cc77f591dfc2374580bbd95f6ba_e5bb12bd-5c29-4c03-8405-2e8855cd8e1a

      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jawfyankbi.txt

      Filesize

      164KB

      MD5

      cca2c9b0f4b9fb5b5b4ddba111b4f55e

      SHA1

      77612c8c8f1de38c5d4ade411b7236b7c59d1d78

      SHA256

      bffce92e0e7c60c715cf1409fdf4e50747f4ccd72d9b6555e69ca8b18d709724

      SHA512

      495aefbea7a74238afc944897b09b7e16ed2222e122d2e8b2f2ceae4098c02ec04ee51cf3d38e98cc33ca9e98522a8e493066c2683387d24cef06be113b1ef99

    • C:\Users\Admin\AppData\Roaming\dwtvsZxPLc.js

      Filesize

      346KB

      MD5

      64d7b8fa3dfd844fbe9b2dcc28be9f20

      SHA1

      47418bcbd930b01d8ee98ee8258b41b4d99172ce

      SHA256

      29126b113b9148541cc7d5b8b01629c890d1a2c68af12bf57de210ba9ae9465f

      SHA512

      349f1c6cb03bd87270012bed5918e42c3c06d1b89841d47d9c9c6d3e5fc556ef41e427abf79edda3becfa72d18cbab0960bb0e98b0316d6e72a604554c1313f9

    • C:\Users\Admin\AppData\Roaming\jawfyankbi.txt

      Filesize

      164KB

      MD5

      cca2c9b0f4b9fb5b5b4ddba111b4f55e

      SHA1

      77612c8c8f1de38c5d4ade411b7236b7c59d1d78

      SHA256

      bffce92e0e7c60c715cf1409fdf4e50747f4ccd72d9b6555e69ca8b18d709724

      SHA512

      495aefbea7a74238afc944897b09b7e16ed2222e122d2e8b2f2ceae4098c02ec04ee51cf3d38e98cc33ca9e98522a8e493066c2683387d24cef06be113b1ef99

    • C:\Users\Admin\AppData\Roaming\jawfyankbi.txt

      Filesize

      164KB

      MD5

      cca2c9b0f4b9fb5b5b4ddba111b4f55e

      SHA1

      77612c8c8f1de38c5d4ade411b7236b7c59d1d78

      SHA256

      bffce92e0e7c60c715cf1409fdf4e50747f4ccd72d9b6555e69ca8b18d709724

      SHA512

      495aefbea7a74238afc944897b09b7e16ed2222e122d2e8b2f2ceae4098c02ec04ee51cf3d38e98cc33ca9e98522a8e493066c2683387d24cef06be113b1ef99

    • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar

      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar

      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar

      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • C:\Users\Admin\jawfyankbi.txt

      Filesize

      164KB

      MD5

      cca2c9b0f4b9fb5b5b4ddba111b4f55e

      SHA1

      77612c8c8f1de38c5d4ade411b7236b7c59d1d78

      SHA256

      bffce92e0e7c60c715cf1409fdf4e50747f4ccd72d9b6555e69ca8b18d709724

      SHA512

      495aefbea7a74238afc944897b09b7e16ed2222e122d2e8b2f2ceae4098c02ec04ee51cf3d38e98cc33ca9e98522a8e493066c2683387d24cef06be113b1ef99

    • C:\Users\Admin\lib\jna-5.5.0.jar

      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar

      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

      Filesize

      4.1MB

      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar

      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • \Users\Admin\AppData\Local\Temp\jna-63116079\jna8310753121897481255.dll

      Filesize

      241KB

      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • memory/672-86-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-96-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-107-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-90-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-88-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-98-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-84-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-77-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-70-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/672-105-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/1132-143-0x0000000000120000-0x0000000000121000-memory.dmp

      Filesize

      4KB

    • memory/1132-154-0x0000000000120000-0x0000000000121000-memory.dmp

      Filesize

      4KB

    • memory/1200-118-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB