Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 09:35

General

  • Target

    Zilcorp_PayCheck.js

  • Size

    415KB

  • MD5

    b7bef63b1d36f38f696469ace03c61c4

  • SHA1

    6354ac040b6fda031ebf37e90eae9eb68b97bd94

  • SHA256

    201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea

  • SHA512

    a94833b8df108d34f39c87377ab0f46a81774056e40e45f34e504c25ed7e99e647a4622b30be7096e526e1a359a69c99261f69805cc7e956d8bc4f865a3ffd45

  • SSDEEP

    6144:XQ6gcED4sXas+CryilhnTUX5jcniqlSu+yxq3RKN24mR1V3JMV9DLC7:g688sXasSsUXiXEwgLcLC7

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Zilcorp_PayCheck.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\lmdztpjqw.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:2972
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\lmdztpjqw.txt"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\lmdztpjqw.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\lmdztpjqw.txt"
            5⤵
            • Creates scheduled task(s)
            PID:1748
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\lmdztpjqw.txt"
          4⤵
          • Loads dropped DLL
          PID:656

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    3446318c96c2ed958ccdf9ef05c38338

    SHA1

    cd3dcf6ea18843e318481528019cca8a896fe42f

    SHA256

    a9cf98a0226abb7822c82314d36ffa240501e3635e5e7d17ec58fe6d464a06d4

    SHA512

    4af8100d799d0419953a62adaf313a98a44bb652c2da888e4a59f1b97459c5f40ba65517e794daeea02f9ea01eaf3a20c5f6bf268e363fbc8d71668ed83c1f8f

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1051272342738082976.dll
    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2080292272-204036150-2159171770-1000\83aa4cc77f591dfc2374580bbd95f6ba_50b25195-d6c8-43bb-b2ca-a8bd616967ef
    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lmdztpjqw.txt
    Filesize

    202KB

    MD5

    4c6cadc27c84e3c1cc0e0a02eedf70b4

    SHA1

    6744f248d56276d11eb2a4b72e0bf83b56088510

    SHA256

    ea567fa68562fae02b4ca07fb22a4aab17a2970b2083c4fe65a5bad3a9324dd4

    SHA512

    f14f1ef647b573fa016b5fb84130a18018814a00c31ce9f48dc2e701cbd693ca1655f2d76905f3cd89cdf84927708c5abefc58561991701e8028da0f927a6be3

  • C:\Users\Admin\lib\jna-5.5.0.jar
    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/656-249-0x0000017284E40000-0x0000017284E41000-memory.dmp
    Filesize

    4KB

  • memory/1512-216-0x000001CCAB8C0000-0x000001CCAB8C1000-memory.dmp
    Filesize

    4KB

  • memory/1664-107-0x0000024014DC0000-0x0000024014DD0000-memory.dmp
    Filesize

    64KB

  • memory/1664-39-0x0000024014C80000-0x0000024014C90000-memory.dmp
    Filesize

    64KB

  • memory/1664-28-0x0000024014C50000-0x0000024014C60000-memory.dmp
    Filesize

    64KB

  • memory/1664-30-0x0000024014C60000-0x0000024014C70000-memory.dmp
    Filesize

    64KB

  • memory/1664-35-0x0000024014C70000-0x0000024014C80000-memory.dmp
    Filesize

    64KB

  • memory/1664-117-0x0000024014DF0000-0x0000024014E00000-memory.dmp
    Filesize

    64KB

  • memory/1664-40-0x0000024014C90000-0x0000024014CA0000-memory.dmp
    Filesize

    64KB

  • memory/1664-118-0x0000024014E00000-0x0000024014E10000-memory.dmp
    Filesize

    64KB

  • memory/1664-44-0x0000024014CB0000-0x0000024014CC0000-memory.dmp
    Filesize

    64KB

  • memory/1664-43-0x0000024014CA0000-0x0000024014CB0000-memory.dmp
    Filesize

    64KB

  • memory/1664-54-0x0000024014CF0000-0x0000024014D00000-memory.dmp
    Filesize

    64KB

  • memory/1664-53-0x0000024014BF0000-0x0000024014C00000-memory.dmp
    Filesize

    64KB

  • memory/1664-52-0x0000024014CD0000-0x0000024014CE0000-memory.dmp
    Filesize

    64KB

  • memory/1664-51-0x0000024014CE0000-0x0000024014CF0000-memory.dmp
    Filesize

    64KB

  • memory/1664-50-0x0000024014CC0000-0x0000024014CD0000-memory.dmp
    Filesize

    64KB

  • memory/1664-49-0x0000024014980000-0x0000024014BF0000-memory.dmp
    Filesize

    2.4MB

  • memory/1664-56-0x0000024014C00000-0x0000024014C10000-memory.dmp
    Filesize

    64KB

  • memory/1664-57-0x0000024014D00000-0x0000024014D10000-memory.dmp
    Filesize

    64KB

  • memory/1664-64-0x0000024014D10000-0x0000024014D20000-memory.dmp
    Filesize

    64KB

  • memory/1664-63-0x0000024014C30000-0x0000024014C40000-memory.dmp
    Filesize

    64KB

  • memory/1664-62-0x0000024014C20000-0x0000024014C30000-memory.dmp
    Filesize

    64KB

  • memory/1664-61-0x0000024014C10000-0x0000024014C20000-memory.dmp
    Filesize

    64KB

  • memory/1664-68-0x0000024014C40000-0x0000024014C50000-memory.dmp
    Filesize

    64KB

  • memory/1664-69-0x0000024014D20000-0x0000024014D30000-memory.dmp
    Filesize

    64KB

  • memory/1664-76-0x0000024014D30000-0x0000024014D40000-memory.dmp
    Filesize

    64KB

  • memory/1664-75-0x0000024014D40000-0x0000024014D50000-memory.dmp
    Filesize

    64KB

  • memory/1664-74-0x0000024014C50000-0x0000024014C60000-memory.dmp
    Filesize

    64KB

  • memory/1664-79-0x0000024014D50000-0x0000024014D60000-memory.dmp
    Filesize

    64KB

  • memory/1664-78-0x0000024014C60000-0x0000024014C70000-memory.dmp
    Filesize

    64KB

  • memory/1664-95-0x0000024014CC0000-0x0000024014CD0000-memory.dmp
    Filesize

    64KB

  • memory/1664-94-0x0000024014CB0000-0x0000024014CC0000-memory.dmp
    Filesize

    64KB

  • memory/1664-93-0x0000024014CA0000-0x0000024014CB0000-memory.dmp
    Filesize

    64KB

  • memory/1664-91-0x0000024014D90000-0x0000024014DA0000-memory.dmp
    Filesize

    64KB

  • memory/1664-90-0x0000024014DA0000-0x0000024014DB0000-memory.dmp
    Filesize

    64KB

  • memory/1664-89-0x0000024014D80000-0x0000024014D90000-memory.dmp
    Filesize

    64KB

  • memory/1664-87-0x0000024014C90000-0x0000024014CA0000-memory.dmp
    Filesize

    64KB

  • memory/1664-86-0x0000024014C80000-0x0000024014C90000-memory.dmp
    Filesize

    64KB

  • memory/1664-85-0x0000024014D70000-0x0000024014D80000-memory.dmp
    Filesize

    64KB

  • memory/1664-84-0x0000024014D60000-0x0000024014D70000-memory.dmp
    Filesize

    64KB

  • memory/1664-81-0x0000024014C70000-0x0000024014C80000-memory.dmp
    Filesize

    64KB

  • memory/1664-100-0x0000024014CE0000-0x0000024014CF0000-memory.dmp
    Filesize

    64KB

  • memory/1664-101-0x0000024014DB0000-0x0000024014DC0000-memory.dmp
    Filesize

    64KB

  • memory/1664-102-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-104-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-105-0x0000024014CD0000-0x0000024014CE0000-memory.dmp
    Filesize

    64KB

  • memory/1664-21-0x0000024014C10000-0x0000024014C20000-memory.dmp
    Filesize

    64KB

  • memory/1664-106-0x0000024014CF0000-0x0000024014D00000-memory.dmp
    Filesize

    64KB

  • memory/1664-109-0x0000024014D00000-0x0000024014D10000-memory.dmp
    Filesize

    64KB

  • memory/1664-110-0x0000024014DD0000-0x0000024014DE0000-memory.dmp
    Filesize

    64KB

  • memory/1664-112-0x0000024014D10000-0x0000024014D20000-memory.dmp
    Filesize

    64KB

  • memory/1664-16-0x0000024014BF0000-0x0000024014C00000-memory.dmp
    Filesize

    64KB

  • memory/1664-26-0x0000024014C40000-0x0000024014C50000-memory.dmp
    Filesize

    64KB

  • memory/1664-36-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-116-0x0000024014D20000-0x0000024014D30000-memory.dmp
    Filesize

    64KB

  • memory/1664-121-0x0000024014D40000-0x0000024014D50000-memory.dmp
    Filesize

    64KB

  • memory/1664-124-0x0000024014E10000-0x0000024014E20000-memory.dmp
    Filesize

    64KB

  • memory/1664-123-0x0000024014D50000-0x0000024014D60000-memory.dmp
    Filesize

    64KB

  • memory/1664-122-0x0000024014D30000-0x0000024014D40000-memory.dmp
    Filesize

    64KB

  • memory/1664-126-0x0000024014E20000-0x0000024014E30000-memory.dmp
    Filesize

    64KB

  • memory/1664-128-0x0000024014D60000-0x0000024014D70000-memory.dmp
    Filesize

    64KB

  • memory/1664-129-0x0000024014D70000-0x0000024014D80000-memory.dmp
    Filesize

    64KB

  • memory/1664-130-0x0000024014E30000-0x0000024014E40000-memory.dmp
    Filesize

    64KB

  • memory/1664-133-0x0000024014DA0000-0x0000024014DB0000-memory.dmp
    Filesize

    64KB

  • memory/1664-134-0x0000024014E40000-0x0000024014E50000-memory.dmp
    Filesize

    64KB

  • memory/1664-132-0x0000024014D80000-0x0000024014D90000-memory.dmp
    Filesize

    64KB

  • memory/1664-136-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-141-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-142-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-147-0x0000024014D90000-0x0000024014DA0000-memory.dmp
    Filesize

    64KB

  • memory/1664-149-0x0000024014960000-0x0000024014961000-memory.dmp
    Filesize

    4KB

  • memory/1664-152-0x0000024014C00000-0x0000024014C10000-memory.dmp
    Filesize

    64KB

  • memory/1664-159-0x0000024014C70000-0x0000024014C80000-memory.dmp
    Filesize

    64KB

  • memory/1664-160-0x0000024014C80000-0x0000024014C90000-memory.dmp
    Filesize

    64KB

  • memory/1664-158-0x0000024014C60000-0x0000024014C70000-memory.dmp
    Filesize

    64KB

  • memory/1664-157-0x0000024014C50000-0x0000024014C60000-memory.dmp
    Filesize

    64KB

  • memory/1664-156-0x0000024014C40000-0x0000024014C50000-memory.dmp
    Filesize

    64KB

  • memory/1664-155-0x0000024014C30000-0x0000024014C40000-memory.dmp
    Filesize

    64KB

  • memory/1664-154-0x0000024014C20000-0x0000024014C30000-memory.dmp
    Filesize

    64KB

  • memory/1664-153-0x0000024014C10000-0x0000024014C20000-memory.dmp
    Filesize

    64KB

  • memory/1664-151-0x0000024014BF0000-0x0000024014C00000-memory.dmp
    Filesize

    64KB

  • memory/1664-150-0x0000024014CD0000-0x0000024014CE0000-memory.dmp
    Filesize

    64KB

  • memory/1664-177-0x0000024014DC0000-0x0000024014DD0000-memory.dmp
    Filesize

    64KB

  • memory/1664-180-0x0000024014DF0000-0x0000024014E00000-memory.dmp
    Filesize

    64KB

  • memory/1664-179-0x0000024014DE0000-0x0000024014DF0000-memory.dmp
    Filesize

    64KB

  • memory/1664-178-0x0000024014DD0000-0x0000024014DE0000-memory.dmp
    Filesize

    64KB

  • memory/1664-176-0x0000024014DB0000-0x0000024014DC0000-memory.dmp
    Filesize

    64KB

  • memory/1664-175-0x0000024014C90000-0x0000024014CA0000-memory.dmp
    Filesize

    64KB

  • memory/1664-174-0x0000024014DA0000-0x0000024014DB0000-memory.dmp
    Filesize

    64KB

  • memory/1664-173-0x0000024014D50000-0x0000024014D60000-memory.dmp
    Filesize

    64KB

  • memory/1664-172-0x0000024014D70000-0x0000024014D80000-memory.dmp
    Filesize

    64KB

  • memory/1664-171-0x0000024014D80000-0x0000024014D90000-memory.dmp
    Filesize

    64KB

  • memory/1664-170-0x0000024014D20000-0x0000024014D30000-memory.dmp
    Filesize

    64KB

  • memory/1664-169-0x0000024014CC0000-0x0000024014CD0000-memory.dmp
    Filesize

    64KB

  • memory/1664-168-0x0000024014980000-0x0000024014BF0000-memory.dmp
    Filesize

    2.4MB

  • memory/1664-22-0x0000024014C20000-0x0000024014C30000-memory.dmp
    Filesize

    64KB

  • memory/1664-23-0x0000024014C30000-0x0000024014C40000-memory.dmp
    Filesize

    64KB

  • memory/1664-18-0x0000024014C00000-0x0000024014C10000-memory.dmp
    Filesize

    64KB

  • memory/1664-113-0x0000024014DE0000-0x0000024014DF0000-memory.dmp
    Filesize

    64KB

  • memory/1664-4-0x0000024014980000-0x0000024014BF0000-memory.dmp
    Filesize

    2.4MB

  • memory/1664-167-0x0000024014CE0000-0x0000024014CF0000-memory.dmp
    Filesize

    64KB

  • memory/1664-166-0x0000024014CF0000-0x0000024014D00000-memory.dmp
    Filesize

    64KB

  • memory/1664-165-0x0000024014CB0000-0x0000024014CC0000-memory.dmp
    Filesize

    64KB

  • memory/1664-164-0x0000024014CA0000-0x0000024014CB0000-memory.dmp
    Filesize

    64KB