Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 13:49

General

  • Target

    2.jar

  • Size

    88KB

  • MD5

    3b098ed6aa7c3b342772a135129afebd

  • SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

  • SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

  • SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\2.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\2.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\2.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\2.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1908
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\2.jar"
        3⤵
        • Loads dropped DLL
        PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    2849985f378b8a2b5a26b5a4aabe1b12

    SHA1

    e86e76fd8cac1fb2721d5fe11a90d7ca138e201c

    SHA256

    4609634033f5e1f1f4a5fc79b7fa066df83823b984be25e6f6c39ba5e2c33d13

    SHA512

    dee8e2f897c2c3fb807feaa046ab03b4f5d493de4b6252757d2e3ee9cf3db06b0e030a1c92aa1ebd6254195ca18e537dc0d8cdbe82b909f32942eeeddfc72cfd

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    a49127284f6fca57dcc74800685df9da

    SHA1

    6b191efe0ced5bea6c14ee94abed050546c7dc46

    SHA256

    6e04de22809a7423d773369fe25f8558175bb2749d13055fdd13988a24fa8801

    SHA512

    9248d868b33adc067fdf3a007b9c05474b6e64e7d22e928bd9dc93a83eea0208804a288a140c68e3013027183186e22cf52a0d62652244f398095b431e0260f9

  • C:\Users\Admin\2.jar
    MD5

    3b098ed6aa7c3b342772a135129afebd

    SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

    SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

    SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3940445396727953038.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\2.jar
    MD5

    3b098ed6aa7c3b342772a135129afebd

    SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

    SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

    SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3940445396727953038.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna7175964980801386435.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/1908-190-0x0000000000000000-mapping.dmp
  • memory/2232-196-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2232-187-0x0000000000000000-mapping.dmp
  • memory/2232-199-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/3676-186-0x0000000000000000-mapping.dmp
  • memory/3876-123-0x0000000002F60000-0x0000000002F70000-memory.dmp
    Filesize

    64KB

  • memory/3876-126-0x0000000002F90000-0x0000000002FA0000-memory.dmp
    Filesize

    64KB

  • memory/3876-158-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-159-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-160-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-163-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-162-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-164-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-115-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-173-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-156-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-155-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-149-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-145-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-141-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-136-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-116-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-130-0x0000000002FF0000-0x0000000003000000-memory.dmp
    Filesize

    64KB

  • memory/3876-128-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
    Filesize

    64KB

  • memory/3876-114-0x0000000002CC0000-0x0000000002F30000-memory.dmp
    Filesize

    2.4MB

  • memory/3876-124-0x0000000002F70000-0x0000000002F80000-memory.dmp
    Filesize

    64KB

  • memory/3876-127-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
    Filesize

    64KB

  • memory/3876-157-0x0000000002B10000-0x0000000002B11000-memory.dmp
    Filesize

    4KB

  • memory/3876-125-0x0000000002F80000-0x0000000002F90000-memory.dmp
    Filesize

    64KB

  • memory/3876-122-0x0000000002FE0000-0x0000000002FF0000-memory.dmp
    Filesize

    64KB

  • memory/3876-121-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
    Filesize

    64KB

  • memory/3876-120-0x0000000002F50000-0x0000000002F60000-memory.dmp
    Filesize

    64KB

  • memory/3876-119-0x0000000002FC0000-0x0000000002FD0000-memory.dmp
    Filesize

    64KB

  • memory/3876-118-0x0000000002F40000-0x0000000002F50000-memory.dmp
    Filesize

    64KB

  • memory/3876-117-0x0000000002F30000-0x0000000002F40000-memory.dmp
    Filesize

    64KB

  • memory/3936-180-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/3936-172-0x0000000000000000-mapping.dmp