Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2024 02:20

General

  • Target

    dd418fd6827cd6c3b3cda5f0b6f8e8e3b887d82b8ed51a3523475406e4850da7.js

  • Size

    202KB

  • MD5

    99fb9b2b5a775f8ea1ae9e4f8585d1dd

  • SHA1

    37bdbbe6608d8871de738c3ba3cf67dad8b71067

  • SHA256

    dd418fd6827cd6c3b3cda5f0b6f8e8e3b887d82b8ed51a3523475406e4850da7

  • SHA512

    96dd2b5243670f843ea2ad078c19ca312295705f0f69be907f87127c0919f1eaa83a5d545ec3699774811dbdec5cb0e776d4544ab2bc946cfc11a68472317a4c

  • SSDEEP

    6144:DQ+y8BtWEQpsaFj0N2t92UlaztT5dzzd6:kYnZc9lC50

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\dd418fd6827cd6c3b3cda5f0b6f8e8e3b887d82b8ed51a3523475406e4850da7.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\stuptnat.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\stuptnat.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\stuptnat.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\stuptnat.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2588
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\stuptnat.txt"
          4⤵
          • Loads dropped DLL
          PID:2352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    e86b9d3b152a216fb617462c74aff057

    SHA1

    c8d87b4d17ca1b8dc448124a2ad24bb0843491c8

    SHA256

    303c0148b3b8d56a757f4077c31678016359abf61f1e6216ffe235b880a5ca5d

    SHA512

    8e9e0d5c1020878ffdffb47bdcc252b555891526782d7db0c3ab7154c71d79f5634c11f865680423e715df5c838373af0978a76819cc225dcab72c2ca8f52d3d

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    e3fdf61bd7188b23cb3aa3b67be11c6f

    SHA1

    468601036d221c610c4df0951843baf2cfed5078

    SHA256

    f044aa3b79b596451dde6b13cd5fd3f36c4d61fc8e833c1d2fd895105d22f866

    SHA512

    74e23def40b9f1cb97b73f2f709ce857e80afdfdc23358ac0609817ad716d2d578c3e8176882270c3fdcff33630c2c5bc9813c0318fab510408044a6fdc9522e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3458203846942280039.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-940901362-3608833189-1915618603-1000\83aa4cc77f591dfc2374580bbd95f6ba_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\stuptnat.txt

    Filesize

    92KB

    MD5

    2cc7e15396dc275497fcf51f461da38d

    SHA1

    6fa0f11b6d9e3812a86ff1d43a86ad34bfc41062

    SHA256

    e14f1c7e11a1f1ddd570d605e4204a694a7370d603c1b1ca157e505f180ccc48

    SHA512

    daf71473c48f9592d33a49ff2f6d7b84e2c3a992f18a29979494cae86623328f0137c6ae9046cf3bbeb75d90d2a030d1fdbf3aca8718ea769429ce1e6e4a931f

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/2352-266-0x0000025A86400000-0x0000025A86401000-memory.dmp

    Filesize

    4KB

  • memory/2744-99-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-154-0x000001F480280000-0x000001F480290000-memory.dmp

    Filesize

    64KB

  • memory/2744-24-0x000001F4802B0000-0x000001F4802C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-22-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-27-0x000001F4802D0000-0x000001F4802E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-30-0x000001F4802E0000-0x000001F4802F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-31-0x000001F4802F0000-0x000001F480300000-memory.dmp

    Filesize

    64KB

  • memory/2744-32-0x000001F480000000-0x000001F480270000-memory.dmp

    Filesize

    2.4MB

  • memory/2744-34-0x000001F480300000-0x000001F480310000-memory.dmp

    Filesize

    64KB

  • memory/2744-42-0x000001F480310000-0x000001F480320000-memory.dmp

    Filesize

    64KB

  • memory/2744-41-0x000001F480280000-0x000001F480290000-memory.dmp

    Filesize

    64KB

  • memory/2744-40-0x000001F480270000-0x000001F480280000-memory.dmp

    Filesize

    64KB

  • memory/2744-44-0x000001F480320000-0x000001F480330000-memory.dmp

    Filesize

    64KB

  • memory/2744-50-0x000001F4802A0000-0x000001F4802B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-49-0x000001F480340000-0x000001F480350000-memory.dmp

    Filesize

    64KB

  • memory/2744-48-0x000001F480330000-0x000001F480340000-memory.dmp

    Filesize

    64KB

  • memory/2744-47-0x000001F480290000-0x000001F4802A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-52-0x000001F4802B0000-0x000001F4802C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-54-0x000001F480350000-0x000001F480360000-memory.dmp

    Filesize

    64KB

  • memory/2744-53-0x000001F4802C0000-0x000001F4802D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-56-0x000001F480360000-0x000001F480370000-memory.dmp

    Filesize

    64KB

  • memory/2744-58-0x000001F4802D0000-0x000001F4802E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-59-0x000001F480370000-0x000001F480380000-memory.dmp

    Filesize

    64KB

  • memory/2744-64-0x000001F480380000-0x000001F480390000-memory.dmp

    Filesize

    64KB

  • memory/2744-65-0x000001F480390000-0x000001F4803A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-63-0x000001F4802F0000-0x000001F480300000-memory.dmp

    Filesize

    64KB

  • memory/2744-62-0x000001F4802E0000-0x000001F4802F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-70-0x000001F4803A0000-0x000001F4803B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-69-0x000001F480300000-0x000001F480310000-memory.dmp

    Filesize

    64KB

  • memory/2744-71-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-73-0x000001F480310000-0x000001F480320000-memory.dmp

    Filesize

    64KB

  • memory/2744-74-0x000001F4803B0000-0x000001F4803C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-83-0x000001F480340000-0x000001F480350000-memory.dmp

    Filesize

    64KB

  • memory/2744-82-0x000001F480330000-0x000001F480340000-memory.dmp

    Filesize

    64KB

  • memory/2744-81-0x000001F4803D0000-0x000001F4803E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-80-0x000001F4803C0000-0x000001F4803D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-79-0x000001F480320000-0x000001F480330000-memory.dmp

    Filesize

    64KB

  • memory/2744-89-0x000001F480350000-0x000001F480360000-memory.dmp

    Filesize

    64KB

  • memory/2744-88-0x000001F4803F0000-0x000001F480400000-memory.dmp

    Filesize

    64KB

  • memory/2744-87-0x000001F4803E0000-0x000001F4803F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-92-0x000001F480360000-0x000001F480370000-memory.dmp

    Filesize

    64KB

  • memory/2744-97-0x000001F480380000-0x000001F480390000-memory.dmp

    Filesize

    64KB

  • memory/2744-96-0x000001F480420000-0x000001F480430000-memory.dmp

    Filesize

    64KB

  • memory/2744-95-0x000001F480370000-0x000001F480380000-memory.dmp

    Filesize

    64KB

  • memory/2744-94-0x000001F480410000-0x000001F480420000-memory.dmp

    Filesize

    64KB

  • memory/2744-93-0x000001F480400000-0x000001F480410000-memory.dmp

    Filesize

    64KB

  • memory/2744-20-0x000001F4802A0000-0x000001F4802B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-109-0x000001F4803B0000-0x000001F4803C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-101-0x000001F480390000-0x000001F4803A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-107-0x000001F480440000-0x000001F480450000-memory.dmp

    Filesize

    64KB

  • memory/2744-106-0x000001F4803A0000-0x000001F4803B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-110-0x000001F480450000-0x000001F480460000-memory.dmp

    Filesize

    64KB

  • memory/2744-102-0x000001F480430000-0x000001F480440000-memory.dmp

    Filesize

    64KB

  • memory/2744-25-0x000001F4802C0000-0x000001F4802D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-158-0x000001F4802C0000-0x000001F4802D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-114-0x000001F4803D0000-0x000001F4803E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-113-0x000001F4803C0000-0x000001F4803D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-117-0x000001F480470000-0x000001F480480000-memory.dmp

    Filesize

    64KB

  • memory/2744-121-0x000001F480480000-0x000001F480490000-memory.dmp

    Filesize

    64KB

  • memory/2744-120-0x000001F4803F0000-0x000001F480400000-memory.dmp

    Filesize

    64KB

  • memory/2744-119-0x000001F4803E0000-0x000001F4803F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-123-0x000001F480490000-0x000001F4804A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-125-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-131-0x000001F4804A0000-0x000001F4804B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-130-0x000001F480410000-0x000001F480420000-memory.dmp

    Filesize

    64KB

  • memory/2744-129-0x000001F480400000-0x000001F480410000-memory.dmp

    Filesize

    64KB

  • memory/2744-133-0x000001F4804B0000-0x000001F4804C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-136-0x000001F480420000-0x000001F480430000-memory.dmp

    Filesize

    64KB

  • memory/2744-137-0x000001F4804C0000-0x000001F4804D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-139-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-143-0x000001F480430000-0x000001F480440000-memory.dmp

    Filesize

    64KB

  • memory/2744-148-0x000001F480440000-0x000001F480450000-memory.dmp

    Filesize

    64KB

  • memory/2744-151-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-152-0x000001F480000000-0x000001F480270000-memory.dmp

    Filesize

    2.4MB

  • memory/2744-160-0x000001F4802E0000-0x000001F4802F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-177-0x000001F4803F0000-0x000001F480400000-memory.dmp

    Filesize

    64KB

  • memory/2744-176-0x000001F4803E0000-0x000001F4803F0000-memory.dmp

    Filesize

    64KB

  • memory/2744-175-0x000001F4803D0000-0x000001F4803E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-174-0x000001F4803C0000-0x000001F4803D0000-memory.dmp

    Filesize

    64KB

  • memory/2744-173-0x000001F4803B0000-0x000001F4803C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-172-0x000001F4803A0000-0x000001F4803B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-171-0x000001F480390000-0x000001F4803A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-170-0x000001F480380000-0x000001F480390000-memory.dmp

    Filesize

    64KB

  • memory/2744-169-0x000001F480370000-0x000001F480380000-memory.dmp

    Filesize

    64KB

  • memory/2744-168-0x000001F480420000-0x000001F480430000-memory.dmp

    Filesize

    64KB

  • memory/2744-167-0x000001F480350000-0x000001F480360000-memory.dmp

    Filesize

    64KB

  • memory/2744-166-0x000001F480340000-0x000001F480350000-memory.dmp

    Filesize

    64KB

  • memory/2744-165-0x000001F480330000-0x000001F480340000-memory.dmp

    Filesize

    64KB

  • memory/2744-164-0x000001F480320000-0x000001F480330000-memory.dmp

    Filesize

    64KB

  • memory/2744-163-0x000001F480310000-0x000001F480320000-memory.dmp

    Filesize

    64KB

  • memory/2744-162-0x000001F480300000-0x000001F480310000-memory.dmp

    Filesize

    64KB

  • memory/2744-161-0x000001F4802F0000-0x000001F480300000-memory.dmp

    Filesize

    64KB

  • memory/2744-159-0x000001F4802D0000-0x000001F4802E0000-memory.dmp

    Filesize

    64KB

  • memory/2744-115-0x000001F480460000-0x000001F480470000-memory.dmp

    Filesize

    64KB

  • memory/2744-157-0x000001F4802B0000-0x000001F4802C0000-memory.dmp

    Filesize

    64KB

  • memory/2744-18-0x000001F480290000-0x000001F4802A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-16-0x000001F480280000-0x000001F480290000-memory.dmp

    Filesize

    64KB

  • memory/2744-156-0x000001F4802A0000-0x000001F4802B0000-memory.dmp

    Filesize

    64KB

  • memory/2744-155-0x000001F480290000-0x000001F4802A0000-memory.dmp

    Filesize

    64KB

  • memory/2744-111-0x000001F4F16D0000-0x000001F4F16D1000-memory.dmp

    Filesize

    4KB

  • memory/2744-153-0x000001F480270000-0x000001F480280000-memory.dmp

    Filesize

    64KB

  • memory/2744-4-0x000001F480000000-0x000001F480270000-memory.dmp

    Filesize

    2.4MB

  • memory/2744-15-0x000001F480270000-0x000001F480280000-memory.dmp

    Filesize

    64KB

  • memory/5072-236-0x00000264DB1E0000-0x00000264DB1E1000-memory.dmp

    Filesize

    4KB

  • memory/5072-220-0x00000264DB1E0000-0x00000264DB1E1000-memory.dmp

    Filesize

    4KB