Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 02:14

General

  • Target

    aa32cd6ebf65a0a27f1c0acb9958cc7557db7f2d32da89d288ca60d77f8dc66c.js

  • Size

    210KB

  • MD5

    998f56502dcef7e0f79005a15b347369

  • SHA1

    9e95598310cbdc5539dfd87f9aa535ac45453082

  • SHA256

    aa32cd6ebf65a0a27f1c0acb9958cc7557db7f2d32da89d288ca60d77f8dc66c

  • SHA512

    f24afdc911f4a9c20acda4b875922ed03b467166e9448fc0559f80b142390e3dfbd552e44500a30fbbe9654a0530e489a177d67c507171e239cf00e1c230d747

  • SSDEEP

    6144:HQGpYsLdKl0dTvG7ma45y36H+DvTsnLJ+DwNa:w+nFYYLBg

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\aa32cd6ebf65a0a27f1c0acb9958cc7557db7f2d32da89d288ca60d77f8dc66c.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\gcwtooyqhb.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\gcwtooyqhb.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\gcwtooyqhb.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:116
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\gcwtooyqhb.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1196
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\gcwtooyqhb.txt"
          4⤵
          • Loads dropped DLL
          PID:680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    fb419eaed7861e6a3a3fd2e543b7c6b6

    SHA1

    68b0fd0a0ff71710eca0a9d432656eeae70ea1d9

    SHA256

    ea8e7c431f32fee946a1887076930d224d0b0c97a5dc4e28cd10a104a2ee13e2

    SHA512

    d53b7e051b0e7f8d43c533fa549552dda027d46e3db6ac0497ea7c167c07771f8a5b081951cf4749eaea32b640f908f3332ab5f54d04d9978ba0309f402286db

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3133838001897707504.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-945322488-2060912225-3527527000-1000\83aa4cc77f591dfc2374580bbd95f6ba_03d68389-5a68-4d9e-92ac-47b927e624dd

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\gcwtooyqhb.txt

    Filesize

    92KB

    MD5

    2cc7e15396dc275497fcf51f461da38d

    SHA1

    6fa0f11b6d9e3812a86ff1d43a86ad34bfc41062

    SHA256

    e14f1c7e11a1f1ddd570d605e4204a694a7370d603c1b1ca157e505f180ccc48

    SHA512

    daf71473c48f9592d33a49ff2f6d7b84e2c3a992f18a29979494cae86623328f0137c6ae9046cf3bbeb75d90d2a030d1fdbf3aca8718ea769429ce1e6e4a931f

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/680-253-0x000002B223D70000-0x000002B223D71000-memory.dmp

    Filesize

    4KB

  • memory/3332-226-0x000001D0E3DF0000-0x000001D0E3DF1000-memory.dmp

    Filesize

    4KB

  • memory/3332-227-0x000001D0E5660000-0x000001D0E58D0000-memory.dmp

    Filesize

    2.4MB

  • memory/3332-203-0x000001D0E3DF0000-0x000001D0E3DF1000-memory.dmp

    Filesize

    4KB

  • memory/3332-179-0x000001D0E5660000-0x000001D0E58D0000-memory.dmp

    Filesize

    2.4MB

  • memory/4840-109-0x00000268D08F0000-0x00000268D0900000-memory.dmp

    Filesize

    64KB

  • memory/4840-119-0x00000268D0A00000-0x00000268D0A10000-memory.dmp

    Filesize

    64KB

  • memory/4840-42-0x00000268D08A0000-0x00000268D08B0000-memory.dmp

    Filesize

    64KB

  • memory/4840-41-0x00000268D0890000-0x00000268D08A0000-memory.dmp

    Filesize

    64KB

  • memory/4840-45-0x00000268D08B0000-0x00000268D08C0000-memory.dmp

    Filesize

    64KB

  • memory/4840-44-0x00000268D07F0000-0x00000268D0800000-memory.dmp

    Filesize

    64KB

  • memory/4840-40-0x00000268D0880000-0x00000268D0890000-memory.dmp

    Filesize

    64KB

  • memory/4840-39-0x00000268D0870000-0x00000268D0880000-memory.dmp

    Filesize

    64KB

  • memory/4840-37-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-49-0x00000268D0800000-0x00000268D0810000-memory.dmp

    Filesize

    64KB

  • memory/4840-54-0x00000268D0810000-0x00000268D0820000-memory.dmp

    Filesize

    64KB

  • memory/4840-59-0x00000268D0900000-0x00000268D0910000-memory.dmp

    Filesize

    64KB

  • memory/4840-58-0x00000268D08F0000-0x00000268D0900000-memory.dmp

    Filesize

    64KB

  • memory/4840-57-0x00000268D0830000-0x00000268D0840000-memory.dmp

    Filesize

    64KB

  • memory/4840-56-0x00000268D0820000-0x00000268D0830000-memory.dmp

    Filesize

    64KB

  • memory/4840-53-0x00000268D08E0000-0x00000268D08F0000-memory.dmp

    Filesize

    64KB

  • memory/4840-52-0x00000268D08D0000-0x00000268D08E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-51-0x00000268D08C0000-0x00000268D08D0000-memory.dmp

    Filesize

    64KB

  • memory/4840-63-0x00000268D0910000-0x00000268D0920000-memory.dmp

    Filesize

    64KB

  • memory/4840-62-0x00000268D0840000-0x00000268D0850000-memory.dmp

    Filesize

    64KB

  • memory/4840-67-0x00000268D0920000-0x00000268D0930000-memory.dmp

    Filesize

    64KB

  • memory/4840-66-0x00000268D0850000-0x00000268D0860000-memory.dmp

    Filesize

    64KB

  • memory/4840-70-0x00000268D0860000-0x00000268D0870000-memory.dmp

    Filesize

    64KB

  • memory/4840-71-0x00000268D0930000-0x00000268D0940000-memory.dmp

    Filesize

    64KB

  • memory/4840-76-0x00000268D0870000-0x00000268D0880000-memory.dmp

    Filesize

    64KB

  • memory/4840-93-0x00000268D0980000-0x00000268D0990000-memory.dmp

    Filesize

    64KB

  • memory/4840-92-0x00000268D08B0000-0x00000268D08C0000-memory.dmp

    Filesize

    64KB

  • memory/4840-91-0x00000268D09A0000-0x00000268D09B0000-memory.dmp

    Filesize

    64KB

  • memory/4840-90-0x00000268D0990000-0x00000268D09A0000-memory.dmp

    Filesize

    64KB

  • memory/4840-89-0x00000268D0960000-0x00000268D0970000-memory.dmp

    Filesize

    64KB

  • memory/4840-85-0x00000268D08A0000-0x00000268D08B0000-memory.dmp

    Filesize

    64KB

  • memory/4840-84-0x00000268D0970000-0x00000268D0980000-memory.dmp

    Filesize

    64KB

  • memory/4840-83-0x00000268D0950000-0x00000268D0960000-memory.dmp

    Filesize

    64KB

  • memory/4840-82-0x00000268D0940000-0x00000268D0950000-memory.dmp

    Filesize

    64KB

  • memory/4840-78-0x00000268D0890000-0x00000268D08A0000-memory.dmp

    Filesize

    64KB

  • memory/4840-77-0x00000268D0880000-0x00000268D0890000-memory.dmp

    Filesize

    64KB

  • memory/4840-98-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-100-0x00000268D08C0000-0x00000268D08D0000-memory.dmp

    Filesize

    64KB

  • memory/4840-103-0x00000268D09B0000-0x00000268D09C0000-memory.dmp

    Filesize

    64KB

  • memory/4840-102-0x00000268D08E0000-0x00000268D08F0000-memory.dmp

    Filesize

    64KB

  • memory/4840-101-0x00000268D08D0000-0x00000268D08E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-110-0x00000268D0900000-0x00000268D0910000-memory.dmp

    Filesize

    64KB

  • memory/4840-28-0x00000268D0860000-0x00000268D0870000-memory.dmp

    Filesize

    64KB

  • memory/4840-108-0x00000268D09D0000-0x00000268D09E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-107-0x00000268D09C0000-0x00000268D09D0000-memory.dmp

    Filesize

    64KB

  • memory/4840-114-0x00000268D09E0000-0x00000268D09F0000-memory.dmp

    Filesize

    64KB

  • memory/4840-113-0x00000268D0910000-0x00000268D0920000-memory.dmp

    Filesize

    64KB

  • memory/4840-117-0x00000268D09F0000-0x00000268D0A00000-memory.dmp

    Filesize

    64KB

  • memory/4840-116-0x00000268D0920000-0x00000268D0930000-memory.dmp

    Filesize

    64KB

  • memory/4840-38-0x00000268D0580000-0x00000268D07F0000-memory.dmp

    Filesize

    2.4MB

  • memory/4840-121-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-125-0x00000268D0930000-0x00000268D0940000-memory.dmp

    Filesize

    64KB

  • memory/4840-126-0x00000268D0A10000-0x00000268D0A20000-memory.dmp

    Filesize

    64KB

  • memory/4840-128-0x00000268D0940000-0x00000268D0950000-memory.dmp

    Filesize

    64KB

  • memory/4840-129-0x00000268D0950000-0x00000268D0960000-memory.dmp

    Filesize

    64KB

  • memory/4840-130-0x00000268D0970000-0x00000268D0980000-memory.dmp

    Filesize

    64KB

  • memory/4840-131-0x00000268D0A20000-0x00000268D0A30000-memory.dmp

    Filesize

    64KB

  • memory/4840-136-0x00000268D0A30000-0x00000268D0A40000-memory.dmp

    Filesize

    64KB

  • memory/4840-135-0x00000268D09A0000-0x00000268D09B0000-memory.dmp

    Filesize

    64KB

  • memory/4840-134-0x00000268D0990000-0x00000268D09A0000-memory.dmp

    Filesize

    64KB

  • memory/4840-133-0x00000268D0960000-0x00000268D0970000-memory.dmp

    Filesize

    64KB

  • memory/4840-143-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-144-0x00000268D0980000-0x00000268D0990000-memory.dmp

    Filesize

    64KB

  • memory/4840-146-0x00000268D09B0000-0x00000268D09C0000-memory.dmp

    Filesize

    64KB

  • memory/4840-147-0x00000268D09C0000-0x00000268D09D0000-memory.dmp

    Filesize

    64KB

  • memory/4840-148-0x00000268D09D0000-0x00000268D09E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-150-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-151-0x00000268D0560000-0x00000268D0561000-memory.dmp

    Filesize

    4KB

  • memory/4840-156-0x00000268D0820000-0x00000268D0830000-memory.dmp

    Filesize

    64KB

  • memory/4840-155-0x00000268D0810000-0x00000268D0820000-memory.dmp

    Filesize

    64KB

  • memory/4840-154-0x00000268D0800000-0x00000268D0810000-memory.dmp

    Filesize

    64KB

  • memory/4840-153-0x00000268D07F0000-0x00000268D0800000-memory.dmp

    Filesize

    64KB

  • memory/4840-152-0x00000268D0850000-0x00000268D0860000-memory.dmp

    Filesize

    64KB

  • memory/4840-157-0x00000268D0830000-0x00000268D0840000-memory.dmp

    Filesize

    64KB

  • memory/4840-170-0x00000268D09E0000-0x00000268D09F0000-memory.dmp

    Filesize

    64KB

  • memory/4840-175-0x00000268D0A30000-0x00000268D0A40000-memory.dmp

    Filesize

    64KB

  • memory/4840-174-0x00000268D0A20000-0x00000268D0A30000-memory.dmp

    Filesize

    64KB

  • memory/4840-173-0x00000268D0A10000-0x00000268D0A20000-memory.dmp

    Filesize

    64KB

  • memory/4840-172-0x00000268D0A00000-0x00000268D0A10000-memory.dmp

    Filesize

    64KB

  • memory/4840-171-0x00000268D09F0000-0x00000268D0A00000-memory.dmp

    Filesize

    64KB

  • memory/4840-169-0x00000268D0930000-0x00000268D0940000-memory.dmp

    Filesize

    64KB

  • memory/4840-168-0x00000268D08E0000-0x00000268D08F0000-memory.dmp

    Filesize

    64KB

  • memory/4840-167-0x00000268D08D0000-0x00000268D08E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-166-0x00000268D08C0000-0x00000268D08D0000-memory.dmp

    Filesize

    64KB

  • memory/4840-165-0x00000268D08B0000-0x00000268D08C0000-memory.dmp

    Filesize

    64KB

  • memory/4840-164-0x00000268D0580000-0x00000268D07F0000-memory.dmp

    Filesize

    2.4MB

  • memory/4840-163-0x00000268D0890000-0x00000268D08A0000-memory.dmp

    Filesize

    64KB

  • memory/4840-26-0x00000268D0850000-0x00000268D0860000-memory.dmp

    Filesize

    64KB

  • memory/4840-25-0x00000268D0840000-0x00000268D0850000-memory.dmp

    Filesize

    64KB

  • memory/4840-21-0x00000268D0820000-0x00000268D0830000-memory.dmp

    Filesize

    64KB

  • memory/4840-22-0x00000268D0830000-0x00000268D0840000-memory.dmp

    Filesize

    64KB

  • memory/4840-18-0x00000268D0810000-0x00000268D0820000-memory.dmp

    Filesize

    64KB

  • memory/4840-16-0x00000268D0800000-0x00000268D0810000-memory.dmp

    Filesize

    64KB

  • memory/4840-14-0x00000268D07F0000-0x00000268D0800000-memory.dmp

    Filesize

    64KB

  • memory/4840-4-0x00000268D0580000-0x00000268D07F0000-memory.dmp

    Filesize

    2.4MB

  • memory/4840-162-0x00000268D0880000-0x00000268D0890000-memory.dmp

    Filesize

    64KB

  • memory/4840-161-0x00000268D0870000-0x00000268D0880000-memory.dmp

    Filesize

    64KB

  • memory/4840-160-0x00000268D0860000-0x00000268D0870000-memory.dmp

    Filesize

    64KB

  • memory/4840-159-0x00000268D08A0000-0x00000268D08B0000-memory.dmp

    Filesize

    64KB

  • memory/4840-158-0x00000268D0840000-0x00000268D0850000-memory.dmp

    Filesize

    64KB