Overview
overview
10Static
static
10Jarvas-mai...bi.exe
windows7-x64
3Jarvas-mai...bi.exe
windows10-2004-x64
3Jarvas-main/gorm.exe
windows7-x64
10Jarvas-main/gorm.exe
windows10-2004-x64
10Jarvas-main/hook.ps1
windows7-x64
3Jarvas-main/hook.ps1
windows10-2004-x64
8Jarvas-mai...ion.js
windows7-x64
3Jarvas-mai...ion.js
windows10-2004-x64
3Jarvas-main/pwer.ps1
windows7-x64
3Jarvas-main/pwer.ps1
windows10-2004-x64
8Analysis
-
max time kernel
104s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2025, 03:01
Behavioral task
behavioral1
Sample
Jarvas-main/Cqqjbi.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Jarvas-main/Cqqjbi.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Jarvas-main/gorm.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Jarvas-main/gorm.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
Jarvas-main/hook.ps1
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
Jarvas-main/hook.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
Jarvas-main/injection.js
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Jarvas-main/injection.js
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
Jarvas-main/pwer.ps1
Resource
win7-20241010-en
General
-
Target
Jarvas-main/pwer.ps1
-
Size
803B
-
MD5
057991cdd74c99f85826bd50f42b005e
-
SHA1
5fcebeb2f7b5cbaad96f9c856982a113a8c2a2a5
-
SHA256
189d277a659f40821575c8cd6d4765c80cf1320c3eb52c96954d66b6320c7a5f
-
SHA512
19b989ccb9145eb70fddf59a0300d37bb3d327e736deab42233b9cd50e90daa0720d6dab615e8edaf3ce42587bcb83566854f8b8c7a07df5d6c716e6eb6a2326
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 20 2960 powershell.exe 21 2960 powershell.exe 31 2960 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 21 2960 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1012 BatteryDiagnosticTool.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 31 discord.com 19 raw.githubusercontent.com 21 raw.githubusercontent.com 30 discord.com -
pid Process 2960 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2280 1012 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BatteryDiagnosticTool.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2960 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 1012 BatteryDiagnosticTool.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2960 wrote to memory of 1012 2960 powershell.exe 90 PID 2960 wrote to memory of 1012 2960 powershell.exe 90 PID 2960 wrote to memory of 1012 2960 powershell.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Jarvas-main\pwer.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\BatteryDiagnostic\BatteryDiagnosticTool.exe"C:\Users\Admin\AppData\Local\Temp\BatteryDiagnostic\BatteryDiagnosticTool.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 13963⤵
- Program crash
PID:2280
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1012 -ip 10121⤵PID:5500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5f0d8688ee72d2bda8dbc82563a9511fc
SHA199a2ef9db16fecaf7f07b32aa057ad612cc9d5a5
SHA256f92b82665c20cc5e14ddef049054a1d20527ca1792257b7b55dfc8bdd1431777
SHA512074ca9c6cf7eb4e7a0cd1fd89f8d0f902fa4e648d2de19dac3a158121194704ae33f390bfb2bff8cc20072dead667ea591db343e2678ba91e2e05c020b2e1a37
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82