Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-04-2021 05:56

General

  • Target

    PO#5200668.jar

  • Size

    175KB

  • MD5

    3ad760b40ee49e61becff81d532ac85e

  • SHA1

    1a876cf8130ece99630865cd70810f3dd5166679

  • SHA256

    46a4cab8778211dc9bc824b607741cd03c8fdb799a8e90d106efc22f57b06281

  • SHA512

    d7fdee20687ce29d41b1620c8afa2e94c4f8f40c049542148942bbf2ac05646f045bd0cce1a64999e1ef4ff3d6ff99bab4819db76b35df8c65f648089ca9b5ff

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\PO#5200668.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\vpjwxgdblj.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\cqirxwosbe.txt"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Windows\system32\cmd.exe
            cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1904
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt"
              6⤵
              • Creates scheduled task(s)
              PID:2024
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1032
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1384
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1548
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1304
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
                7⤵
                  PID:1976
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:592
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
      1⤵
        PID:1944

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4965383758716143332.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2455352368-1077083310-2879168483-1000\83aa4cc77f591dfc2374580bbd95f6ba_14c10c19-3a0b-4ef0-8928-af871cb14c00
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt
        MD5

        c33235baef599c49bd6fa9020f528ec5

        SHA1

        ad9743c9322d4aef8690c47b7c311e5290e287a6

        SHA256

        f3a96713037135119cc21ee6a5be2b0dc91647e238e8a31a1f2d8ed96da1abb7

        SHA512

        13467e597e03b7255caae6427787264caf93cd1067e40eb81081592aa33305a0160d4cb7fd550bab002ee10da9a4aa63175eccf039b0c32390f9aec43fffc777

      • C:\Users\Admin\AppData\Roaming\cqirxwosbe.txt
        MD5

        c33235baef599c49bd6fa9020f528ec5

        SHA1

        ad9743c9322d4aef8690c47b7c311e5290e287a6

        SHA256

        f3a96713037135119cc21ee6a5be2b0dc91647e238e8a31a1f2d8ed96da1abb7

        SHA512

        13467e597e03b7255caae6427787264caf93cd1067e40eb81081592aa33305a0160d4cb7fd550bab002ee10da9a4aa63175eccf039b0c32390f9aec43fffc777

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\cqirxwosbe.txt
        MD5

        c33235baef599c49bd6fa9020f528ec5

        SHA1

        ad9743c9322d4aef8690c47b7c311e5290e287a6

        SHA256

        f3a96713037135119cc21ee6a5be2b0dc91647e238e8a31a1f2d8ed96da1abb7

        SHA512

        13467e597e03b7255caae6427787264caf93cd1067e40eb81081592aa33305a0160d4cb7fd550bab002ee10da9a4aa63175eccf039b0c32390f9aec43fffc777

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\vpjwxgdblj.js
        MD5

        5e8270b67440e1b89173cffd00d83eeb

        SHA1

        f6a4813914e80bb14df5c44554f1ee7a8bed78db

        SHA256

        daa4d87d858855984ffbe54cf74518dd3a850bad761974ca9a46693d0d672770

        SHA512

        b17e576cd3b0b43fa8f7facac3b842e366df7d0686825dbd85cd7203503e50ac9660a800fc0a68472832d294bb5272e70c394572adecd265e4037e11141610d1

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna1976482892051247342.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4965383758716143332.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/592-131-0x0000000000000000-mapping.dmp
      • memory/860-77-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/860-73-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/860-70-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/860-69-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/860-74-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/860-65-0x0000000000000000-mapping.dmp
      • memory/860-68-0x0000000002290000-0x0000000002500000-memory.dmp
        Filesize

        2.4MB

      • memory/1032-125-0x0000000000000000-mapping.dmp
      • memory/1284-128-0x0000000000000000-mapping.dmp
      • memory/1304-129-0x0000000000000000-mapping.dmp
      • memory/1384-126-0x0000000000000000-mapping.dmp
      • memory/1388-80-0x0000000002370000-0x00000000025E0000-memory.dmp
        Filesize

        2.4MB

      • memory/1388-90-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1388-76-0x0000000000000000-mapping.dmp
      • memory/1388-81-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1548-127-0x0000000000000000-mapping.dmp
      • memory/1620-94-0x0000000002030000-0x00000000022A0000-memory.dmp
        Filesize

        2.4MB

      • memory/1620-112-0x0000000001C60000-0x0000000001C61000-memory.dmp
        Filesize

        4KB

      • memory/1620-95-0x0000000001C60000-0x0000000001C61000-memory.dmp
        Filesize

        4KB

      • memory/1620-89-0x0000000000000000-mapping.dmp
      • memory/1620-133-0x0000000001C60000-0x0000000001C61000-memory.dmp
        Filesize

        4KB

      • memory/1840-61-0x0000000002300000-0x0000000002570000-memory.dmp
        Filesize

        2.4MB

      • memory/1840-63-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1840-60-0x000007FEFB681000-0x000007FEFB683000-memory.dmp
        Filesize

        8KB

      • memory/1904-88-0x0000000000000000-mapping.dmp
      • memory/1944-132-0x0000000000000000-mapping.dmp
      • memory/1976-130-0x0000000000000000-mapping.dmp
      • memory/2024-93-0x0000000000000000-mapping.dmp
      • memory/2028-62-0x0000000000000000-mapping.dmp