Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-05-2021 06:01

General

  • Target

    Quotation.jar

  • Size

    119KB

  • MD5

    536d2bc29415f705f2e9a26ce0ee349f

  • SHA1

    6e28063ee78e517143ad5363ebd1e036514d6917

  • SHA256

    a3b480ce2b82d4b08f7e904e497e222753a731875d67fe5de99b2b144f7ccf48

  • SHA512

    d860f9edbcf669fb11b638651e92699287dc8ac9ea4a68dce042c7d090b02e8ef0f67d2d1661cf1b5d3348f85d57d620b2a60a9948073d865dd0de008eac63fa

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Quotation.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\gukwmybxjx.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\regedit.exe
        "regedit.exe" "C:\Users\Admin\AppData\Local\Temp\ebgeaegdbdecaedfebace.reg"
        3⤵
        • Runs .reg file with regedit
        PID:1680
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\apsdhiyqem.txt"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt"
            5⤵
            • Loads dropped DLL
            PID:764
          • C:\Windows\system32\cmd.exe
            cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1696
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt"
              6⤵
              • Creates scheduled task(s)
              PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ebgeaegdbdecaedfebace.reg
    MD5

    0e5411d7ecba9a435afda71c6c39d8fd

    SHA1

    2d6812052bf7be1b5e213e1d813ae39faa07284c

    SHA256

    cb68d50df5817e51ec5b2f72893dc4c749bf3504519107e0a78dda84d55f09e2

    SHA512

    903ac6e5c8a12607af267b54bcbbedfa5542c5b4f7ea289ab7c6a32a424d5b846ae406d830cb4ad48e2b46f92c504163c0856af8c3e09685a8855f39f616ddb1

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna959774285386694363.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2455352368-1077083310-2879168483-1000\83aa4cc77f591dfc2374580bbd95f6ba_14c10c19-3a0b-4ef0-8928-af871cb14c00
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt
    MD5

    3b098ed6aa7c3b342772a135129afebd

    SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

    SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

    SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

  • C:\Users\Admin\AppData\Roaming\apsdhiyqem.txt
    MD5

    3b098ed6aa7c3b342772a135129afebd

    SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

    SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

    SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\apsdhiyqem.txt
    MD5

    3b098ed6aa7c3b342772a135129afebd

    SHA1

    f5b5e634b40d0a043c77f48a259dab9b5eea1f5b

    SHA256

    4a4a333147eb03fa0bfb7d0f03b37585669e4d056d63d31beecbb56eafc80c91

    SHA512

    56157f4c0168098877927c46334ac6f1236d18147ad331797152d71a3281d5e2d7bf24c5b0609f868cbf94ec978f6f4e91d882f596e7a97605bd42d4f619e98f

  • C:\Users\Admin\gukwmybxjx.js
    MD5

    af43d71698ad8ecf1e295863f978d5fe

    SHA1

    93152a067e82e2714ea26d3124f874940b39e72f

    SHA256

    d97f1cd96fc3a0da028be92e02a1064b1c823883f3ff9f29b6f712afa260673b

    SHA512

    2dfaefcfd3385d41912a5eb5c57c2b5209b9a2297816102d602126258aeab68a4bbb41ceb8c6b54c1271bffe2e14c12fa5f8cfbfe142818a24706154b30126b8

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3171082409556560976.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna959774285386694363.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/764-109-0x0000000002200000-0x0000000002470000-memory.dmp
    Filesize

    2.4MB

  • memory/764-108-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/764-103-0x0000000000000000-mapping.dmp
  • memory/764-131-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1628-104-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1628-98-0x00000000020D0000-0x0000000002340000-memory.dmp
    Filesize

    2.4MB

  • memory/1628-94-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1628-90-0x0000000000000000-mapping.dmp
  • memory/1680-65-0x0000000000000000-mapping.dmp
  • memory/1680-67-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1696-102-0x0000000000000000-mapping.dmp
  • memory/1700-106-0x0000000000000000-mapping.dmp
  • memory/1764-62-0x0000000000000000-mapping.dmp
  • memory/1824-74-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-73-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-91-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-84-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-75-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-80-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-86-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-78-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-72-0x0000000002050000-0x00000000022C0000-memory.dmp
    Filesize

    2.4MB

  • memory/1824-69-0x0000000000000000-mapping.dmp
  • memory/1824-87-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1824-89-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1992-63-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1992-60-0x000007FEFC391000-0x000007FEFC393000-memory.dmp
    Filesize

    8KB

  • memory/1992-61-0x0000000002140000-0x00000000023B0000-memory.dmp
    Filesize

    2.4MB