Analysis

  • max time kernel
    137s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 11:09

General

  • Target

    shipment documents.jar

  • Size

    101KB

  • MD5

    397104fac578a0ef2984ccd0483595b9

  • SHA1

    f691f3345cfe94c9e0cbc115ea60d4374e1bdd9d

  • SHA256

    3f8975af51c5028a28097bd0fecc58a92f083abaa347c1f3565fe0309f0286c3

  • SHA512

    9821581b80896818d1d36c3cc3bb20b1ec9045d8f8ebb6aeffd57f45b17984779ac214fcb8ea49f4665287ef6237ae38ace9c211894b04bc469ace1e2ce588eb

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\shipment documents.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\shipment documents.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\shipment documents.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\shipment documents.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3972
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\shipment documents.jar"
        3⤵
        • Drops file in Program Files directory
        PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    82390659fbba7c24fd0eb6185301d88f

    SHA1

    e0aec872c817d138615428921c053126300e3763

    SHA256

    6f405ba314a0613fd29d8c069d2bb82ef1509c39ab7b8d22f81464108cac4767

    SHA512

    90d3ac1955324f484748cf89de3501c4bb7cc9b337ebecb0a190bee591ebde3d823054dab8627eb2e037a547e90a5644c836c92db553a426fedb1fc02c978170

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\AppData\Roaming\shipment documents.jar
    MD5

    397104fac578a0ef2984ccd0483595b9

    SHA1

    f691f3345cfe94c9e0cbc115ea60d4374e1bdd9d

    SHA256

    3f8975af51c5028a28097bd0fecc58a92f083abaa347c1f3565fe0309f0286c3

    SHA512

    9821581b80896818d1d36c3cc3bb20b1ec9045d8f8ebb6aeffd57f45b17984779ac214fcb8ea49f4665287ef6237ae38ace9c211894b04bc469ace1e2ce588eb

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\shipment documents.jar
    MD5

    397104fac578a0ef2984ccd0483595b9

    SHA1

    f691f3345cfe94c9e0cbc115ea60d4374e1bdd9d

    SHA256

    3f8975af51c5028a28097bd0fecc58a92f083abaa347c1f3565fe0309f0286c3

    SHA512

    9821581b80896818d1d36c3cc3bb20b1ec9045d8f8ebb6aeffd57f45b17984779ac214fcb8ea49f4665287ef6237ae38ace9c211894b04bc469ace1e2ce588eb

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4147203030046330627.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/1296-228-0x0000000003350000-0x0000000003360000-memory.dmp
    Filesize

    64KB

  • memory/1296-212-0x0000000003300000-0x0000000003310000-memory.dmp
    Filesize

    64KB

  • memory/1296-230-0x0000000003370000-0x0000000003380000-memory.dmp
    Filesize

    64KB

  • memory/1296-229-0x0000000003360000-0x0000000003370000-memory.dmp
    Filesize

    64KB

  • memory/1296-204-0x0000000000000000-mapping.dmp
  • memory/1296-216-0x0000000003330000-0x0000000003340000-memory.dmp
    Filesize

    64KB

  • memory/1296-215-0x0000000003320000-0x0000000003330000-memory.dmp
    Filesize

    64KB

  • memory/1296-213-0x0000000003310000-0x0000000003320000-memory.dmp
    Filesize

    64KB

  • memory/1296-214-0x0000000003340000-0x0000000003350000-memory.dmp
    Filesize

    64KB

  • memory/1296-211-0x0000000003090000-0x0000000003300000-memory.dmp
    Filesize

    2.4MB

  • memory/2120-220-0x0000000000000000-mapping.dmp
  • memory/2120-231-0x00000000033C0000-0x0000000003630000-memory.dmp
    Filesize

    2.4MB

  • memory/2120-232-0x0000000003630000-0x0000000003640000-memory.dmp
    Filesize

    64KB

  • memory/2120-233-0x0000000003640000-0x0000000003650000-memory.dmp
    Filesize

    64KB

  • memory/2120-234-0x0000000003650000-0x0000000003660000-memory.dmp
    Filesize

    64KB

  • memory/2120-235-0x0000000003660000-0x0000000003670000-memory.dmp
    Filesize

    64KB

  • memory/2320-219-0x0000000000000000-mapping.dmp
  • memory/3172-140-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-114-0x0000000002A70000-0x0000000002CE0000-memory.dmp
    Filesize

    2.4MB

  • memory/3172-202-0x0000000002E50000-0x0000000002E60000-memory.dmp
    Filesize

    64KB

  • memory/3172-203-0x0000000002E60000-0x0000000002E70000-memory.dmp
    Filesize

    64KB

  • memory/3172-195-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-200-0x0000000002E30000-0x0000000002E40000-memory.dmp
    Filesize

    64KB

  • memory/3172-199-0x0000000002E20000-0x0000000002E30000-memory.dmp
    Filesize

    64KB

  • memory/3172-198-0x0000000002E10000-0x0000000002E20000-memory.dmp
    Filesize

    64KB

  • memory/3172-197-0x0000000002E00000-0x0000000002E10000-memory.dmp
    Filesize

    64KB

  • memory/3172-196-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-194-0x0000000002DF0000-0x0000000002E00000-memory.dmp
    Filesize

    64KB

  • memory/3172-183-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-178-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-175-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
    Filesize

    64KB

  • memory/3172-152-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-150-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
    Filesize

    64KB

  • memory/3172-149-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-148-0x0000000002DC0000-0x0000000002DD0000-memory.dmp
    Filesize

    64KB

  • memory/3172-141-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
    Filesize

    64KB

  • memory/3172-201-0x0000000002E40000-0x0000000002E50000-memory.dmp
    Filesize

    64KB

  • memory/3172-139-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/3172-138-0x0000000002D80000-0x0000000002D90000-memory.dmp
    Filesize

    64KB

  • memory/3172-137-0x0000000002D70000-0x0000000002D80000-memory.dmp
    Filesize

    64KB

  • memory/3172-115-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-136-0x0000000002D60000-0x0000000002D70000-memory.dmp
    Filesize

    64KB

  • memory/3172-134-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
    Filesize

    64KB

  • memory/3172-133-0x0000000002D50000-0x0000000002D60000-memory.dmp
    Filesize

    64KB

  • memory/3172-132-0x0000000002D40000-0x0000000002D50000-memory.dmp
    Filesize

    64KB

  • memory/3172-131-0x0000000002D30000-0x0000000002D40000-memory.dmp
    Filesize

    64KB

  • memory/3172-129-0x0000000002D20000-0x0000000002D30000-memory.dmp
    Filesize

    64KB

  • memory/3172-128-0x0000000002D10000-0x0000000002D20000-memory.dmp
    Filesize

    64KB

  • memory/3172-120-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-119-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/3172-118-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/3172-117-0x0000000002CF0000-0x0000000002D00000-memory.dmp
    Filesize

    64KB

  • memory/3172-116-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
    Filesize

    64KB

  • memory/3972-222-0x0000000000000000-mapping.dmp