Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 09:39

General

  • Target

    DOC934798848.js

  • Size

    238KB

  • MD5

    208ac4eb6c75aced85071562b1bc079d

  • SHA1

    0a3bb6f310317d31bad26a0076c5e7313699739b

  • SHA256

    427e4dcb36206392d10846d4aa4e37ec0c724d2b5c26c662b3670b120bdf84c3

  • SHA512

    1f2d13791bbc1e58f42eee63e6e5708b333d476d0f3ea39c185a99a7f11079477c80ddbef4304a27a4b62114579b5443d0d698a689929ccea3e0b27bee3d9b13

  • SSDEEP

    6144:eQrh+XeVWsUDMmQPiXmvnuKFESB51tsr3wtNX5ihm:19xWsUDaESBBsr3uXl

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\DOC934798848.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\ndcilnplor.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ndcilnplor.txt"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ndcilnplor.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4968
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ndcilnplor.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2176
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ndcilnplor.txt"
          4⤵
          • Loads dropped DLL
          PID:1132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1211862705008664769.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3756129449-3121373848-4276368241-1000\83aa4cc77f591dfc2374580bbd95f6ba_a63d6fdc-08cb-4232-ab51-76cafdcb4d96

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\ndcilnplor.txt

    Filesize

    109KB

    MD5

    7a5c4c8206af87ef76588eaa1fab0060

    SHA1

    30a4b99d4a65cf9bd7997fe2365bf677b7849a54

    SHA256

    e70bb96d50cb6319c4da5972c986dd4732ab6c4c78af96687454ffdb95b56b4b

    SHA512

    352b5dc4081928a713ea79c761752c0e2ef5f4cdfc5e2426f9e2643ee0a490415d27d29f92373ba8e463b773f3e2b0e5236336673ce0b27f68bed3b3c3a3a7fe

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/592-104-0x000002469FF80000-0x000002469FF90000-memory.dmp

    Filesize

    64KB

  • memory/592-162-0x000002469FF20000-0x000002469FF30000-memory.dmp

    Filesize

    64KB

  • memory/592-22-0x000002469FEA0000-0x000002469FEB0000-memory.dmp

    Filesize

    64KB

  • memory/592-21-0x000002469FE90000-0x000002469FEA0000-memory.dmp

    Filesize

    64KB

  • memory/592-25-0x000002469FEB0000-0x000002469FEC0000-memory.dmp

    Filesize

    64KB

  • memory/592-26-0x000002469FEC0000-0x000002469FED0000-memory.dmp

    Filesize

    64KB

  • memory/592-33-0x000002469FED0000-0x000002469FEE0000-memory.dmp

    Filesize

    64KB

  • memory/592-36-0x000002469FEF0000-0x000002469FF00000-memory.dmp

    Filesize

    64KB

  • memory/592-45-0x000002469FE60000-0x000002469FE70000-memory.dmp

    Filesize

    64KB

  • memory/592-44-0x000002469FF00000-0x000002469FF10000-memory.dmp

    Filesize

    64KB

  • memory/592-43-0x000002469FF20000-0x000002469FF30000-memory.dmp

    Filesize

    64KB

  • memory/592-42-0x000002469FF10000-0x000002469FF20000-memory.dmp

    Filesize

    64KB

  • memory/592-41-0x000002469FBF0000-0x000002469FE60000-memory.dmp

    Filesize

    2.4MB

  • memory/592-40-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-35-0x000002469FEE0000-0x000002469FEF0000-memory.dmp

    Filesize

    64KB

  • memory/592-48-0x000002469FF30000-0x000002469FF40000-memory.dmp

    Filesize

    64KB

  • memory/592-47-0x000002469FE70000-0x000002469FE80000-memory.dmp

    Filesize

    64KB

  • memory/592-52-0x000002469FF40000-0x000002469FF50000-memory.dmp

    Filesize

    64KB

  • memory/592-55-0x000002469FF50000-0x000002469FF60000-memory.dmp

    Filesize

    64KB

  • memory/592-54-0x000002469FEA0000-0x000002469FEB0000-memory.dmp

    Filesize

    64KB

  • memory/592-53-0x000002469FE90000-0x000002469FEA0000-memory.dmp

    Filesize

    64KB

  • memory/592-51-0x000002469FE80000-0x000002469FE90000-memory.dmp

    Filesize

    64KB

  • memory/592-57-0x000002469FF60000-0x000002469FF70000-memory.dmp

    Filesize

    64KB

  • memory/592-61-0x000002469FEB0000-0x000002469FEC0000-memory.dmp

    Filesize

    64KB

  • memory/592-62-0x000002469FF70000-0x000002469FF80000-memory.dmp

    Filesize

    64KB

  • memory/592-66-0x000002469FF80000-0x000002469FF90000-memory.dmp

    Filesize

    64KB

  • memory/592-65-0x000002469FEC0000-0x000002469FED0000-memory.dmp

    Filesize

    64KB

  • memory/592-69-0x000002469FED0000-0x000002469FEE0000-memory.dmp

    Filesize

    64KB

  • memory/592-70-0x000002469FF90000-0x000002469FFA0000-memory.dmp

    Filesize

    64KB

  • memory/592-79-0x000002469FF20000-0x000002469FF30000-memory.dmp

    Filesize

    64KB

  • memory/592-78-0x000002469FF10000-0x000002469FF20000-memory.dmp

    Filesize

    64KB

  • memory/592-77-0x000002469FFB0000-0x000002469FFC0000-memory.dmp

    Filesize

    64KB

  • memory/592-76-0x000002469FFA0000-0x000002469FFB0000-memory.dmp

    Filesize

    64KB

  • memory/592-75-0x000002469FEF0000-0x000002469FF00000-memory.dmp

    Filesize

    64KB

  • memory/592-74-0x000002469FEE0000-0x000002469FEF0000-memory.dmp

    Filesize

    64KB

  • memory/592-82-0x000002469FFC0000-0x000002469FFD0000-memory.dmp

    Filesize

    64KB

  • memory/592-81-0x000002469FF00000-0x000002469FF10000-memory.dmp

    Filesize

    64KB

  • memory/592-87-0x000002469FFD0000-0x000002469FFE0000-memory.dmp

    Filesize

    64KB

  • memory/592-94-0x000002469FF60000-0x000002469FF70000-memory.dmp

    Filesize

    64KB

  • memory/592-93-0x00000246A0000000-0x00000246A0010000-memory.dmp

    Filesize

    64KB

  • memory/592-92-0x000002469FF50000-0x000002469FF60000-memory.dmp

    Filesize

    64KB

  • memory/592-91-0x000002469FFF0000-0x00000246A0000000-memory.dmp

    Filesize

    64KB

  • memory/592-90-0x000002469FF40000-0x000002469FF50000-memory.dmp

    Filesize

    64KB

  • memory/592-88-0x000002469FFE0000-0x000002469FFF0000-memory.dmp

    Filesize

    64KB

  • memory/592-86-0x000002469FF30000-0x000002469FF40000-memory.dmp

    Filesize

    64KB

  • memory/592-99-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-102-0x00000246A0010000-0x00000246A0020000-memory.dmp

    Filesize

    64KB

  • memory/592-109-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-16-0x000002469FE70000-0x000002469FE80000-memory.dmp

    Filesize

    64KB

  • memory/592-105-0x00000246A0020000-0x00000246A0030000-memory.dmp

    Filesize

    64KB

  • memory/592-108-0x00000246A0030000-0x00000246A0040000-memory.dmp

    Filesize

    64KB

  • memory/592-107-0x000002469FF90000-0x000002469FFA0000-memory.dmp

    Filesize

    64KB

  • memory/592-101-0x000002469FF70000-0x000002469FF80000-memory.dmp

    Filesize

    64KB

  • memory/592-18-0x000002469FE80000-0x000002469FE90000-memory.dmp

    Filesize

    64KB

  • memory/592-168-0x000002469FF90000-0x000002469FFA0000-memory.dmp

    Filesize

    64KB

  • memory/592-115-0x00000246A0050000-0x00000246A0060000-memory.dmp

    Filesize

    64KB

  • memory/592-113-0x000002469FFA0000-0x000002469FFB0000-memory.dmp

    Filesize

    64KB

  • memory/592-114-0x00000246A0040000-0x00000246A0050000-memory.dmp

    Filesize

    64KB

  • memory/592-119-0x000002469FFC0000-0x000002469FFD0000-memory.dmp

    Filesize

    64KB

  • memory/592-120-0x00000246A0060000-0x00000246A0070000-memory.dmp

    Filesize

    64KB

  • memory/592-124-0x00000246A0070000-0x00000246A0080000-memory.dmp

    Filesize

    64KB

  • memory/592-123-0x000002469FFE0000-0x000002469FFF0000-memory.dmp

    Filesize

    64KB

  • memory/592-122-0x000002469FFD0000-0x000002469FFE0000-memory.dmp

    Filesize

    64KB

  • memory/592-126-0x00000246A0080000-0x00000246A0090000-memory.dmp

    Filesize

    64KB

  • memory/592-129-0x00000246A0090000-0x00000246A00A0000-memory.dmp

    Filesize

    64KB

  • memory/592-128-0x000002469FFF0000-0x00000246A0000000-memory.dmp

    Filesize

    64KB

  • memory/592-130-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-136-0x00000246A00A0000-0x00000246A00B0000-memory.dmp

    Filesize

    64KB

  • memory/592-135-0x00000246A0000000-0x00000246A0010000-memory.dmp

    Filesize

    64KB

  • memory/592-143-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-144-0x00000246A0010000-0x00000246A0020000-memory.dmp

    Filesize

    64KB

  • memory/592-146-0x00000246A0020000-0x00000246A0030000-memory.dmp

    Filesize

    64KB

  • memory/592-147-0x00000246A0030000-0x00000246A0040000-memory.dmp

    Filesize

    64KB

  • memory/592-150-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-158-0x000002469FEC0000-0x000002469FED0000-memory.dmp

    Filesize

    64KB

  • memory/592-157-0x000002469FEB0000-0x000002469FEC0000-memory.dmp

    Filesize

    64KB

  • memory/592-156-0x000002469FEA0000-0x000002469FEB0000-memory.dmp

    Filesize

    64KB

  • memory/592-155-0x000002469FE90000-0x000002469FEA0000-memory.dmp

    Filesize

    64KB

  • memory/592-154-0x000002469FE80000-0x000002469FE90000-memory.dmp

    Filesize

    64KB

  • memory/592-153-0x000002469FE70000-0x000002469FE80000-memory.dmp

    Filesize

    64KB

  • memory/592-152-0x000002469FE60000-0x000002469FE70000-memory.dmp

    Filesize

    64KB

  • memory/592-159-0x000002469FED0000-0x000002469FEE0000-memory.dmp

    Filesize

    64KB

  • memory/592-160-0x000002469FEF0000-0x000002469FF00000-memory.dmp

    Filesize

    64KB

  • memory/592-151-0x000002469FF00000-0x000002469FF10000-memory.dmp

    Filesize

    64KB

  • memory/592-177-0x00000246A0070000-0x00000246A0080000-memory.dmp

    Filesize

    64KB

  • memory/592-176-0x00000246A0060000-0x00000246A0070000-memory.dmp

    Filesize

    64KB

  • memory/592-175-0x00000246A0050000-0x00000246A0060000-memory.dmp

    Filesize

    64KB

  • memory/592-174-0x00000246A0040000-0x00000246A0050000-memory.dmp

    Filesize

    64KB

  • memory/592-173-0x000002469FF50000-0x000002469FF60000-memory.dmp

    Filesize

    64KB

  • memory/592-172-0x000002469FF40000-0x000002469FF50000-memory.dmp

    Filesize

    64KB

  • memory/592-171-0x000002469FFC0000-0x000002469FFD0000-memory.dmp

    Filesize

    64KB

  • memory/592-170-0x000002469FEE0000-0x000002469FEF0000-memory.dmp

    Filesize

    64KB

  • memory/592-169-0x000002469FFA0000-0x000002469FFB0000-memory.dmp

    Filesize

    64KB

  • memory/592-116-0x000002469FFB0000-0x000002469FFC0000-memory.dmp

    Filesize

    64KB

  • memory/592-167-0x000002469FF80000-0x000002469FF90000-memory.dmp

    Filesize

    64KB

  • memory/592-166-0x000002469FF70000-0x000002469FF80000-memory.dmp

    Filesize

    64KB

  • memory/592-165-0x000002469FF60000-0x000002469FF70000-memory.dmp

    Filesize

    64KB

  • memory/592-164-0x000002469FF30000-0x000002469FF40000-memory.dmp

    Filesize

    64KB

  • memory/592-163-0x000002469FBF0000-0x000002469FE60000-memory.dmp

    Filesize

    2.4MB

  • memory/592-111-0x000002469FBD0000-0x000002469FBD1000-memory.dmp

    Filesize

    4KB

  • memory/592-161-0x000002469FF10000-0x000002469FF20000-memory.dmp

    Filesize

    64KB

  • memory/592-4-0x000002469FBF0000-0x000002469FE60000-memory.dmp

    Filesize

    2.4MB

  • memory/592-14-0x000002469FE60000-0x000002469FE70000-memory.dmp

    Filesize

    64KB

  • memory/1132-248-0x0000021B95EB0000-0x0000021B95EB1000-memory.dmp

    Filesize

    4KB

  • memory/1476-214-0x000002545E5E0000-0x000002545E5E1000-memory.dmp

    Filesize

    4KB