Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 00:29

General

  • Target

    JaffaCakes118_8123bd619d954166aac39010723b1209.js

  • Size

    182KB

  • MD5

    8123bd619d954166aac39010723b1209

  • SHA1

    6db869ad2f0bd7c8b4f10ef690386c2fd4a6692d

  • SHA256

    688235edd0e908c64655904418de48d9be9abbe7745297c8ac3251d70d553da7

  • SHA512

    e39182a56efa946c0da979695cb6edfcf9656572be0ecffac417e333b9a7c19862c11ef2cd0371aee8e3d8a77a320b24ea3e5a2d4336fcd2916b30ee54b47fd2

  • SSDEEP

    3072:FwAic3rkuUnwzDLyGV03ggxeHxhyEtP2dvOhbDzCUyZcuuzZI5jmeL:FwAd3RUILdVgg1xzEOhDzryljmeL

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8123bd619d954166aac39010723b1209.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\mvwvuwdlzc.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\mvwvuwdlzc.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\mvwvuwdlzc.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\mvwvuwdlzc.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1872
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\mvwvuwdlzc.txt"
          4⤵
          • Loads dropped DLL
          PID:1676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    13c7b1ecf3d297ef32c0d370adba73be

    SHA1

    ed2c4e65231d6f142522d8cefb4d61658c6b4e7e

    SHA256

    a94c9d606b8d58b20beeddf137473e3b4bdfee23c4c724f35cf5ebbd30411c6a

    SHA512

    1ebe5a04b7b3cd73fe2472cede837cdc1f352dbece6bb42d7c370fee4f2d8c638de0426930fc8375643deb16e3c87436c9bf5b8f44e3fdb1fd94d7db60e98fc5

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    5c4526ae7c255e77c8bf39f770cf7936

    SHA1

    5e81d0c579727f380ae2b7d7108a74ad2156cca7

    SHA256

    416a11a70b4cf658d933e4e280e5495780736ff3281745e892b116d9f1374d26

    SHA512

    f94978f32ab3b6231bd575f39e6dcd89175c76ec547b9813ce7ff0843a31186e5bea731b8956af1796c08a38f0b9269eebf338a436518d06541a36209b7084b5

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4895496770350544800.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3227495264-2217614367-4027411560-1000\83aa4cc77f591dfc2374580bbd95f6ba_423fd5c7-8559-4b8c-bf1f-c9d05c9f0fd3

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\mvwvuwdlzc.txt

    Filesize

    92KB

    MD5

    5155453d759e49880d32caa54962acb0

    SHA1

    5f0b3395920fc56a9297866eb32590ff65cf28d2

    SHA256

    28daccdadfd5999b6463f6d1ed0d4da8f369f9d84d9046dd453b1ac78c5b6af5

    SHA512

    f8c97db63f996b5200ce3b1fcdfc26aff03f64714f52f4cf61fed87425347e4642d07e42847a187c2c5c53b8a4cd4c312326664f32ae8f43694ff867f5dd543e

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/212-232-0x000001FEB0450000-0x000001FEB0451000-memory.dmp

    Filesize

    4KB

  • memory/212-209-0x000001FEB0450000-0x000001FEB0451000-memory.dmp

    Filesize

    4KB

  • memory/1676-259-0x0000029106BF0000-0x0000029106BF1000-memory.dmp

    Filesize

    4KB

  • memory/5024-51-0x00000226374A0000-0x00000226374B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-61-0x00000226374D0000-0x00000226374E0000-memory.dmp

    Filesize

    64KB

  • memory/5024-44-0x0000022637480000-0x0000022637490000-memory.dmp

    Filesize

    64KB

  • memory/5024-43-0x0000022637520000-0x0000022637530000-memory.dmp

    Filesize

    64KB

  • memory/5024-42-0x0000022637510000-0x0000022637520000-memory.dmp

    Filesize

    64KB

  • memory/5024-41-0x0000022637470000-0x0000022637480000-memory.dmp

    Filesize

    64KB

  • memory/5024-47-0x0000022637530000-0x0000022637540000-memory.dmp

    Filesize

    64KB

  • memory/5024-46-0x0000022637490000-0x00000226374A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-55-0x00000226374B0000-0x00000226374C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-54-0x0000022637560000-0x0000022637570000-memory.dmp

    Filesize

    64KB

  • memory/5024-59-0x0000022637570000-0x0000022637580000-memory.dmp

    Filesize

    64KB

  • memory/5024-123-0x00000226371E0000-0x00000226371E1000-memory.dmp

    Filesize

    4KB

  • memory/5024-60-0x0000022637580000-0x0000022637590000-memory.dmp

    Filesize

    64KB

  • memory/5024-58-0x00000226374C0000-0x00000226374D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-53-0x0000022637550000-0x0000022637560000-memory.dmp

    Filesize

    64KB

  • memory/5024-52-0x0000022637540000-0x0000022637550000-memory.dmp

    Filesize

    64KB

  • memory/5024-38-0x0000022637200000-0x0000022637470000-memory.dmp

    Filesize

    2.4MB

  • memory/5024-65-0x00000226374E0000-0x00000226374F0000-memory.dmp

    Filesize

    64KB

  • memory/5024-66-0x0000022637590000-0x00000226375A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-68-0x00000226374F0000-0x0000022637500000-memory.dmp

    Filesize

    64KB

  • memory/5024-69-0x00000226375A0000-0x00000226375B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-72-0x0000022637500000-0x0000022637510000-memory.dmp

    Filesize

    64KB

  • memory/5024-73-0x00000226375B0000-0x00000226375C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-77-0x0000022637510000-0x0000022637520000-memory.dmp

    Filesize

    64KB

  • memory/5024-79-0x00000226375C0000-0x00000226375D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-78-0x0000022637520000-0x0000022637530000-memory.dmp

    Filesize

    64KB

  • memory/5024-82-0x00000226375D0000-0x00000226375E0000-memory.dmp

    Filesize

    64KB

  • memory/5024-89-0x0000022637560000-0x0000022637570000-memory.dmp

    Filesize

    64KB

  • memory/5024-88-0x0000022637550000-0x0000022637560000-memory.dmp

    Filesize

    64KB

  • memory/5024-84-0x0000022637530000-0x0000022637540000-memory.dmp

    Filesize

    64KB

  • memory/5024-87-0x0000022637540000-0x0000022637550000-memory.dmp

    Filesize

    64KB

  • memory/5024-93-0x0000022637600000-0x0000022637610000-memory.dmp

    Filesize

    64KB

  • memory/5024-97-0x0000022637580000-0x0000022637590000-memory.dmp

    Filesize

    64KB

  • memory/5024-96-0x0000022637570000-0x0000022637580000-memory.dmp

    Filesize

    64KB

  • memory/5024-95-0x0000022637620000-0x0000022637630000-memory.dmp

    Filesize

    64KB

  • memory/5024-121-0x0000022637680000-0x0000022637690000-memory.dmp

    Filesize

    64KB

  • memory/5024-86-0x00000226375F0000-0x0000022637600000-memory.dmp

    Filesize

    64KB

  • memory/5024-85-0x00000226375E0000-0x00000226375F0000-memory.dmp

    Filesize

    64KB

  • memory/5024-103-0x00000226371E0000-0x00000226371E1000-memory.dmp

    Filesize

    4KB

  • memory/5024-104-0x0000022637630000-0x0000022637640000-memory.dmp

    Filesize

    64KB

  • memory/5024-107-0x0000022637640000-0x0000022637650000-memory.dmp

    Filesize

    64KB

  • memory/5024-106-0x0000022637590000-0x00000226375A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-109-0x00000226371E0000-0x00000226371E1000-memory.dmp

    Filesize

    4KB

  • memory/5024-111-0x0000022637650000-0x0000022637660000-memory.dmp

    Filesize

    64KB

  • memory/5024-110-0x00000226375A0000-0x00000226375B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-115-0x0000022637660000-0x0000022637670000-memory.dmp

    Filesize

    64KB

  • memory/5024-114-0x00000226375B0000-0x00000226375C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-118-0x0000022637670000-0x0000022637680000-memory.dmp

    Filesize

    64KB

  • memory/5024-117-0x00000226375C0000-0x00000226375D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-120-0x00000226375D0000-0x00000226375E0000-memory.dmp

    Filesize

    64KB

  • memory/5024-94-0x0000022637610000-0x0000022637620000-memory.dmp

    Filesize

    64KB

  • memory/5024-39-0x0000022637500000-0x0000022637510000-memory.dmp

    Filesize

    64KB

  • memory/5024-18-0x0000022637490000-0x00000226374A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-128-0x00000226375F0000-0x0000022637600000-memory.dmp

    Filesize

    64KB

  • memory/5024-129-0x0000022637690000-0x00000226376A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-131-0x00000226376A0000-0x00000226376B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-136-0x00000226376B0000-0x00000226376C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-135-0x0000022637620000-0x0000022637630000-memory.dmp

    Filesize

    64KB

  • memory/5024-134-0x0000022637610000-0x0000022637620000-memory.dmp

    Filesize

    64KB

  • memory/5024-133-0x0000022637600000-0x0000022637610000-memory.dmp

    Filesize

    64KB

  • memory/5024-140-0x00000226371E0000-0x00000226371E1000-memory.dmp

    Filesize

    4KB

  • memory/5024-141-0x00000226376C0000-0x00000226376D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-147-0x0000022637630000-0x0000022637640000-memory.dmp

    Filesize

    64KB

  • memory/5024-148-0x0000022637640000-0x0000022637650000-memory.dmp

    Filesize

    64KB

  • memory/5024-157-0x00000226374B0000-0x00000226374C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-178-0x0000022637670000-0x0000022637680000-memory.dmp

    Filesize

    64KB

  • memory/5024-177-0x0000022637660000-0x0000022637670000-memory.dmp

    Filesize

    64KB

  • memory/5024-176-0x0000022637650000-0x0000022637660000-memory.dmp

    Filesize

    64KB

  • memory/5024-36-0x00000226371E0000-0x00000226371E1000-memory.dmp

    Filesize

    4KB

  • memory/5024-34-0x00000226374F0000-0x0000022637500000-memory.dmp

    Filesize

    64KB

  • memory/5024-33-0x00000226374E0000-0x00000226374F0000-memory.dmp

    Filesize

    64KB

  • memory/5024-27-0x00000226374D0000-0x00000226374E0000-memory.dmp

    Filesize

    64KB

  • memory/5024-24-0x00000226374C0000-0x00000226374D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-174-0x00000226375C0000-0x00000226375D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-173-0x00000226375B0000-0x00000226375C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-172-0x00000226375A0000-0x00000226375B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-171-0x0000022637590000-0x00000226375A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-170-0x0000022637580000-0x0000022637590000-memory.dmp

    Filesize

    64KB

  • memory/5024-169-0x0000022637570000-0x0000022637580000-memory.dmp

    Filesize

    64KB

  • memory/5024-168-0x0000022637560000-0x0000022637570000-memory.dmp

    Filesize

    64KB

  • memory/5024-167-0x0000022637550000-0x0000022637560000-memory.dmp

    Filesize

    64KB

  • memory/5024-166-0x0000022637540000-0x0000022637550000-memory.dmp

    Filesize

    64KB

  • memory/5024-165-0x0000022637530000-0x0000022637540000-memory.dmp

    Filesize

    64KB

  • memory/5024-164-0x0000022637520000-0x0000022637530000-memory.dmp

    Filesize

    64KB

  • memory/5024-163-0x0000022637510000-0x0000022637520000-memory.dmp

    Filesize

    64KB

  • memory/5024-162-0x0000022637500000-0x0000022637510000-memory.dmp

    Filesize

    64KB

  • memory/5024-161-0x00000226374F0000-0x0000022637500000-memory.dmp

    Filesize

    64KB

  • memory/5024-160-0x00000226374E0000-0x00000226374F0000-memory.dmp

    Filesize

    64KB

  • memory/5024-159-0x00000226374D0000-0x00000226374E0000-memory.dmp

    Filesize

    64KB

  • memory/5024-158-0x00000226374C0000-0x00000226374D0000-memory.dmp

    Filesize

    64KB

  • memory/5024-156-0x00000226374A0000-0x00000226374B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-155-0x0000022637490000-0x00000226374A0000-memory.dmp

    Filesize

    64KB

  • memory/5024-154-0x0000022637480000-0x0000022637490000-memory.dmp

    Filesize

    64KB

  • memory/5024-153-0x0000022637470000-0x0000022637480000-memory.dmp

    Filesize

    64KB

  • memory/5024-152-0x0000022637200000-0x0000022637470000-memory.dmp

    Filesize

    2.4MB

  • memory/5024-22-0x00000226374B0000-0x00000226374C0000-memory.dmp

    Filesize

    64KB

  • memory/5024-20-0x00000226374A0000-0x00000226374B0000-memory.dmp

    Filesize

    64KB

  • memory/5024-127-0x00000226375E0000-0x00000226375F0000-memory.dmp

    Filesize

    64KB

  • memory/5024-16-0x0000022637480000-0x0000022637490000-memory.dmp

    Filesize

    64KB

  • memory/5024-14-0x0000022637470000-0x0000022637480000-memory.dmp

    Filesize

    64KB

  • memory/5024-4-0x0000022637200000-0x0000022637470000-memory.dmp

    Filesize

    2.4MB