Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 08:53

General

  • Target

    ZILCORP_POP.js

  • Size

    424KB

  • MD5

    228ffb4e92fdb79da09e379168d28b7d

  • SHA1

    00ab295a54b2a2892dc9a178be819c8cf6648ed0

  • SHA256

    93b921e53498e0ce61fa8740e083f55a10d72b0b9a406cdb05a9860ffcc94eb9

  • SHA512

    6c3c76b0294a9a5ac2c55f03c0524d9ac5a037c5f374c1a80aa6e15d6f4f1068b65d9db0460e5d37becb06709c414c3f2c81060d76dbf7077fc46330f1b066c9

  • SSDEEP

    6144:XQqj5e5byQl5AQE/fGn+Z+8sE1mTzJh2gIABvxOsMUURJNOkk52dUe:g3VlS2+4vKCzbtB5Os/r2dUe

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ZILCORP_POP.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\pvsjosnd.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:3908
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\pvsjosnd.txt"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\pvsjosnd.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\pvsjosnd.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3576
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\pvsjosnd.txt"
          4⤵
          • Loads dropped DLL
          PID:464
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4172 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    JavaScript

    1
    T1059.007

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      1f4536651a0e06e39536af817c9c1053

      SHA1

      95344ac887b8ee16a72ca025bfcc8b1922317c79

      SHA256

      ea00d337398ff17b19a8a30cca937be09fb27e11806168113775cbfc1e797c12

      SHA512

      828e1377e78c872933fa1d6d438e5b3c3472699ed8055c175c74c5e3059d906b0ee5f0b715cd020bba8603a42bf216473be6be25137f457922c390cba1f98d65

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      da72b899ef403bd8ef8bfad08ecfe1dc

      SHA1

      4d559c44958188f41e7fd3c15e62c54be34c8d2b

      SHA256

      c8df4037c25f9a723c8b197f667de69ee238cf31e4b0112f618726c2ac2fd7e9

      SHA512

      2cb31f1d70782b1c6547bc311bee653dc8d3631ddd6f79c1ca78fb7b89eaa3ac800b043a6034bbf2443c6a0afc0ea0913f84c5f2ea07db60712b6fe24e766214

    • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4383955644079426742.dll
      Filesize

      241KB

      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\AppData\Roaming\pvsjosnd.txt
      Filesize

      202KB

      MD5

      4c6cadc27c84e3c1cc0e0a02eedf70b4

      SHA1

      6744f248d56276d11eb2a4b72e0bf83b56088510

      SHA256

      ea567fa68562fae02b4ca07fb22a4aab17a2970b2083c4fe65a5bad3a9324dd4

      SHA512

      f14f1ef647b573fa016b5fb84130a18018814a00c31ce9f48dc2e701cbd693ca1655f2d76905f3cd89cdf84927708c5abefc58561991701e8028da0f927a6be3

    • C:\Users\Admin\lib\jna-5.5.0.jar
      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar
      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
      Filesize

      4.1MB

      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar
      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • memory/464-237-0x0000025CB0460000-0x0000025CB0461000-memory.dmp
      Filesize

      4KB

    • memory/1568-110-0x000002863F3C0000-0x000002863F3D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-153-0x000002863F2E0000-0x000002863F2F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-24-0x000002863F300000-0x000002863F310000-memory.dmp
      Filesize

      64KB

    • memory/1568-107-0x000002863F3B0000-0x000002863F3C0000-memory.dmp
      Filesize

      64KB

    • memory/1568-29-0x000002863F320000-0x000002863F330000-memory.dmp
      Filesize

      64KB

    • memory/1568-30-0x000002863F330000-0x000002863F340000-memory.dmp
      Filesize

      64KB

    • memory/1568-36-0x000002863F050000-0x000002863F2C0000-memory.dmp
      Filesize

      2.4MB

    • memory/1568-37-0x000002863F340000-0x000002863F350000-memory.dmp
      Filesize

      64KB

    • memory/1568-38-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-42-0x000002863F360000-0x000002863F370000-memory.dmp
      Filesize

      64KB

    • memory/1568-41-0x000002863F350000-0x000002863F360000-memory.dmp
      Filesize

      64KB

    • memory/1568-45-0x000002863F370000-0x000002863F380000-memory.dmp
      Filesize

      64KB

    • memory/1568-44-0x000002863F2C0000-0x000002863F2D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-48-0x000002863F380000-0x000002863F390000-memory.dmp
      Filesize

      64KB

    • memory/1568-47-0x000002863F2D0000-0x000002863F2E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-52-0x000002863F390000-0x000002863F3A0000-memory.dmp
      Filesize

      64KB

    • memory/1568-54-0x000002863F3A0000-0x000002863F3B0000-memory.dmp
      Filesize

      64KB

    • memory/1568-53-0x000002863F2F0000-0x000002863F300000-memory.dmp
      Filesize

      64KB

    • memory/1568-51-0x000002863F2E0000-0x000002863F2F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-56-0x000002863F300000-0x000002863F310000-memory.dmp
      Filesize

      64KB

    • memory/1568-57-0x000002863F3B0000-0x000002863F3C0000-memory.dmp
      Filesize

      64KB

    • memory/1568-60-0x000002863F3C0000-0x000002863F3D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-59-0x000002863F310000-0x000002863F320000-memory.dmp
      Filesize

      64KB

    • memory/1568-66-0x000002863F3D0000-0x000002863F3E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-64-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-65-0x000002863F320000-0x000002863F330000-memory.dmp
      Filesize

      64KB

    • memory/1568-72-0x000002863F3E0000-0x000002863F3F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-70-0x000002863F330000-0x000002863F340000-memory.dmp
      Filesize

      64KB

    • memory/1568-76-0x000002863F3F0000-0x000002863F400000-memory.dmp
      Filesize

      64KB

    • memory/1568-77-0x000002863F350000-0x000002863F360000-memory.dmp
      Filesize

      64KB

    • memory/1568-79-0x000002863F400000-0x000002863F410000-memory.dmp
      Filesize

      64KB

    • memory/1568-83-0x000002863F410000-0x000002863F420000-memory.dmp
      Filesize

      64KB

    • memory/1568-82-0x000002863F370000-0x000002863F380000-memory.dmp
      Filesize

      64KB

    • memory/1568-78-0x000002863F360000-0x000002863F370000-memory.dmp
      Filesize

      64KB

    • memory/1568-74-0x000002863F340000-0x000002863F350000-memory.dmp
      Filesize

      64KB

    • memory/1568-85-0x000002863F420000-0x000002863F430000-memory.dmp
      Filesize

      64KB

    • memory/1568-84-0x000002863F380000-0x000002863F390000-memory.dmp
      Filesize

      64KB

    • memory/1568-90-0x000002863F440000-0x000002863F450000-memory.dmp
      Filesize

      64KB

    • memory/1568-89-0x000002863F430000-0x000002863F440000-memory.dmp
      Filesize

      64KB

    • memory/1568-88-0x000002863F390000-0x000002863F3A0000-memory.dmp
      Filesize

      64KB

    • memory/1568-98-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-94-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-102-0x000002863F450000-0x000002863F460000-memory.dmp
      Filesize

      64KB

    • memory/1568-100-0x000002863F3A0000-0x000002863F3B0000-memory.dmp
      Filesize

      64KB

    • memory/1568-113-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-111-0x000002863F480000-0x000002863F490000-memory.dmp
      Filesize

      64KB

    • memory/1568-109-0x000002863F470000-0x000002863F480000-memory.dmp
      Filesize

      64KB

    • memory/1568-114-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-21-0x000002863F2E0000-0x000002863F2F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-116-0x000002863F3D0000-0x000002863F3E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-117-0x000002863F490000-0x000002863F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1568-108-0x000002863F460000-0x000002863F470000-memory.dmp
      Filesize

      64KB

    • memory/1568-26-0x000002863F310000-0x000002863F320000-memory.dmp
      Filesize

      64KB

    • memory/1568-22-0x000002863F2F0000-0x000002863F300000-memory.dmp
      Filesize

      64KB

    • memory/1568-166-0x000002863F3B0000-0x000002863F3C0000-memory.dmp
      Filesize

      64KB

    • memory/1568-123-0x000002863F4B0000-0x000002863F4C0000-memory.dmp
      Filesize

      64KB

    • memory/1568-122-0x000002863F3F0000-0x000002863F400000-memory.dmp
      Filesize

      64KB

    • memory/1568-129-0x000002863F400000-0x000002863F410000-memory.dmp
      Filesize

      64KB

    • memory/1568-130-0x000002863F4C0000-0x000002863F4D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-124-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-133-0x000002863F4D0000-0x000002863F4E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-132-0x000002863F410000-0x000002863F420000-memory.dmp
      Filesize

      64KB

    • memory/1568-137-0x000002863F420000-0x000002863F430000-memory.dmp
      Filesize

      64KB

    • memory/1568-138-0x000002863F4E0000-0x000002863F4F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-140-0x000002863F430000-0x000002863F440000-memory.dmp
      Filesize

      64KB

    • memory/1568-142-0x000002863F4F0000-0x000002863F500000-memory.dmp
      Filesize

      64KB

    • memory/1568-141-0x000002863F440000-0x000002863F450000-memory.dmp
      Filesize

      64KB

    • memory/1568-145-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-149-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-157-0x000002863F320000-0x000002863F330000-memory.dmp
      Filesize

      64KB

    • memory/1568-158-0x000002863F330000-0x000002863F340000-memory.dmp
      Filesize

      64KB

    • memory/1568-156-0x000002863F310000-0x000002863F320000-memory.dmp
      Filesize

      64KB

    • memory/1568-182-0x000002863F4F0000-0x000002863F500000-memory.dmp
      Filesize

      64KB

    • memory/1568-181-0x000002863F4E0000-0x000002863F4F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-180-0x000002863F4D0000-0x000002863F4E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-179-0x000002863F4C0000-0x000002863F4D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-178-0x000002863F4B0000-0x000002863F4C0000-memory.dmp
      Filesize

      64KB

    • memory/1568-177-0x000002863F4A0000-0x000002863F4B0000-memory.dmp
      Filesize

      64KB

    • memory/1568-176-0x000002863F490000-0x000002863F4A0000-memory.dmp
      Filesize

      64KB

    • memory/1568-175-0x000002863F480000-0x000002863F490000-memory.dmp
      Filesize

      64KB

    • memory/1568-174-0x000002863F470000-0x000002863F480000-memory.dmp
      Filesize

      64KB

    • memory/1568-173-0x000002863F460000-0x000002863F470000-memory.dmp
      Filesize

      64KB

    • memory/1568-172-0x000002863F450000-0x000002863F460000-memory.dmp
      Filesize

      64KB

    • memory/1568-171-0x000002863F420000-0x000002863F430000-memory.dmp
      Filesize

      64KB

    • memory/1568-170-0x000002863F3E0000-0x000002863F3F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-169-0x000002863F3D0000-0x000002863F3E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-167-0x000002863F3C0000-0x000002863F3D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-119-0x000002863F3E0000-0x000002863F3F0000-memory.dmp
      Filesize

      64KB

    • memory/1568-165-0x000002863F3A0000-0x000002863F3B0000-memory.dmp
      Filesize

      64KB

    • memory/1568-164-0x000002863F390000-0x000002863F3A0000-memory.dmp
      Filesize

      64KB

    • memory/1568-163-0x000002863F380000-0x000002863F390000-memory.dmp
      Filesize

      64KB

    • memory/1568-162-0x000002863F370000-0x000002863F380000-memory.dmp
      Filesize

      64KB

    • memory/1568-161-0x000002863F360000-0x000002863F370000-memory.dmp
      Filesize

      64KB

    • memory/1568-160-0x000002863F350000-0x000002863F360000-memory.dmp
      Filesize

      64KB

    • memory/1568-159-0x000002863F340000-0x000002863F350000-memory.dmp
      Filesize

      64KB

    • memory/1568-155-0x000002863F300000-0x000002863F310000-memory.dmp
      Filesize

      64KB

    • memory/1568-154-0x000002863F2F0000-0x000002863F300000-memory.dmp
      Filesize

      64KB

    • memory/1568-120-0x000002863F4A0000-0x000002863F4B0000-memory.dmp
      Filesize

      64KB

    • memory/1568-152-0x000002863F2D0000-0x000002863F2E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-151-0x000002863F2C0000-0x000002863F2D0000-memory.dmp
      Filesize

      64KB

    • memory/1568-150-0x000002863F050000-0x000002863F2C0000-memory.dmp
      Filesize

      2.4MB

    • memory/1568-4-0x000002863F050000-0x000002863F2C0000-memory.dmp
      Filesize

      2.4MB

    • memory/1568-13-0x000002863F030000-0x000002863F031000-memory.dmp
      Filesize

      4KB

    • memory/1568-18-0x000002863F2D0000-0x000002863F2E0000-memory.dmp
      Filesize

      64KB

    • memory/1568-16-0x000002863F2C0000-0x000002863F2D0000-memory.dmp
      Filesize

      64KB

    • memory/2836-206-0x000001CE0F530000-0x000001CE0F531000-memory.dmp
      Filesize

      4KB

    • memory/2836-198-0x000001CE0F530000-0x000001CE0F531000-memory.dmp
      Filesize

      4KB