Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-05-2021 07:06

General

  • Target

    Quotation.jar

  • Size

    119KB

  • MD5

    a4d0c2cbb51fefdfa1ce79ea0b5ce0cd

  • SHA1

    d209edf2bafbfdaacdb2587abb3352e7d66087e5

  • SHA256

    97385c77895c2905d48a0a33f01e3e6d7e572396ccbb82ca20915d9533864b06

  • SHA512

    4cabf1ccf4866db3c37637ee8199a291d1c14eca49075195cdfc92345c6d470abdfee3a5ff8a4051e34d24268e28ba9dcb0b2309d9d8bde05d2036cea7075cb0

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Quotation.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\bncbhbdswd.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\ryhqneuef.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\ryhqneuef.txt"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ryhqneuef.txt"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1492
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1376
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1124
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:996
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2004
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:760
          • C:\Windows\system32\cmd.exe
            cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ryhqneuef.txt"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1184
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ryhqneuef.txt"
              6⤵
              • Creates scheduled task(s)
              PID:1984
  • C:\Windows\System32\Wbem\WMIC.exe
    wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1584
  • C:\Windows\System32\Wbem\WMIC.exe
    wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
    1⤵
      PID:1864
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
      1⤵
        PID:1392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna2996443638584241974.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2455352368-1077083310-2879168483-1000\83aa4cc77f591dfc2374580bbd95f6ba_14c10c19-3a0b-4ef0-8928-af871cb14c00
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\AppData\Roaming\ryhqneuef.txt
        MD5

        3b098ed6aa7c3b342772a135129afebd

        SHA1

        f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

        SHA256

        4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

        SHA512

        56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

      • C:\Users\Admin\AppData\Roaming\ryhqneuef.txt
        MD5

        3b098ed6aa7c3b342772a135129afebd

        SHA1

        f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

        SHA256

        4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

        SHA512

        56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

      • C:\Users\Admin\bncbhbdswd.js
        MD5

        87e941882e363b2fc3903dea6c3dc27f

        SHA1

        8862db031e65db89b5275934ca5839972eee8541

        SHA256

        3415dae6ca3f3aedadd8f28390baccbca5236e00b3c3a1f847377f9bfb6167f8

        SHA512

        153d89589b65741e045aa9da5d7798309cca5c3f79ec00535833b57e181dcdf98ca659f05084d38671eec2fa579d20708245db7f6069c9da3124c5a2f5097639

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\ryhqneuef.txt
        MD5

        3b098ed6aa7c3b342772a135129afebd

        SHA1

        f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

        SHA256

        4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

        SHA512

        56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna2053564775702510794.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna2996443638584241974.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/760-147-0x0000000000000000-mapping.dmp
      • memory/900-99-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/900-85-0x0000000000000000-mapping.dmp
      • memory/900-90-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/900-107-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/900-89-0x0000000002050000-0x00000000022C0000-memory.dmp
        Filesize

        2.4MB

      • memory/900-100-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/996-143-0x0000000000000000-mapping.dmp
      • memory/1124-141-0x0000000000000000-mapping.dmp
      • memory/1184-97-0x0000000000000000-mapping.dmp
      • memory/1376-140-0x0000000000000000-mapping.dmp
      • memory/1392-148-0x0000000000000000-mapping.dmp
      • memory/1492-109-0x0000000002040000-0x00000000022B0000-memory.dmp
        Filesize

        2.4MB

      • memory/1492-98-0x0000000000000000-mapping.dmp
      • memory/1492-152-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1492-110-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1584-144-0x0000000000000000-mapping.dmp
      • memory/1632-61-0x0000000002020000-0x0000000002290000-memory.dmp
        Filesize

        2.4MB

      • memory/1632-60-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
        Filesize

        8KB

      • memory/1632-63-0x0000000000420000-0x0000000000421000-memory.dmp
        Filesize

        4KB

      • memory/1716-80-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-74-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-65-0x0000000000000000-mapping.dmp
      • memory/1716-69-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-71-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-81-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-82-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-68-0x0000000002300000-0x0000000002570000-memory.dmp
        Filesize

        2.4MB

      • memory/1716-76-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-86-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-84-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1716-83-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1864-146-0x0000000000000000-mapping.dmp
      • memory/1984-108-0x0000000000000000-mapping.dmp
      • memory/2000-62-0x0000000000000000-mapping.dmp
      • memory/2004-145-0x0000000000000000-mapping.dmp