Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 15:23

General

  • Target

    Remittance E-MAIL Layout _ 12_.jar

  • Size

    105KB

  • MD5

    e2d8f5bdf7e52f80c4d9994a0614cfad

  • SHA1

    7586653e324696781f4b8e19f5a008b9e7b74150

  • SHA256

    94128ae9a78c975a33e9a3e84022f582332a55ba2ae9ccec22c2b28a85730a97

  • SHA512

    510671a333be370e5bb2026048b00fa8782300046f89af33e11537a4bb7b9a17eb07186837cad570e8969cda27acc1741114ef5c9d7c5b8e1c3d367f9447b192

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Remittance E-MAIL Layout _ 12_.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\Remittance E-MAIL Layout _ 12_.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittance E-MAIL Layout _ 12_.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittance E-MAIL Layout _ 12_.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1988
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Remittance E-MAIL Layout _ 12_.jar"
        3⤵
          PID:2144

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
      MD5

      03faea67f518bdf93aac218d5d485450

      SHA1

      10d218fdb4a29fd63b1286ab82c065d27c43b674

      SHA256

      3e0f8f3509f622d80244e96f439c2a012808d94d6d67654e2d1c644a90f8c3d6

      SHA512

      12683063bd28ff7d6bf806492b1c02132dcf8856cad21317c1fc3a29acfd5a0d639bb01c1eb1ae24065d477964f18728f86b24a7399b30cc271e5d128304598d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\AppData\Roaming\Remittance E-MAIL Layout _ 12_.jar
      MD5

      e2d8f5bdf7e52f80c4d9994a0614cfad

      SHA1

      7586653e324696781f4b8e19f5a008b9e7b74150

      SHA256

      94128ae9a78c975a33e9a3e84022f582332a55ba2ae9ccec22c2b28a85730a97

      SHA512

      510671a333be370e5bb2026048b00fa8782300046f89af33e11537a4bb7b9a17eb07186837cad570e8969cda27acc1741114ef5c9d7c5b8e1c3d367f9447b192

    • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • C:\Users\Admin\Remittance E-MAIL Layout _ 12_.jar
      MD5

      e2d8f5bdf7e52f80c4d9994a0614cfad

      SHA1

      7586653e324696781f4b8e19f5a008b9e7b74150

      SHA256

      94128ae9a78c975a33e9a3e84022f582332a55ba2ae9ccec22c2b28a85730a97

      SHA512

      510671a333be370e5bb2026048b00fa8782300046f89af33e11537a4bb7b9a17eb07186837cad570e8969cda27acc1741114ef5c9d7c5b8e1c3d367f9447b192

    • C:\Users\Admin\lib\jna-5.5.0.jar
      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar
      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar
      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3312339025006099699.dll
      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • memory/1016-166-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-179-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-132-0x0000000002960000-0x0000000002970000-memory.dmp
      Filesize

      64KB

    • memory/1016-133-0x0000000002920000-0x0000000002930000-memory.dmp
      Filesize

      64KB

    • memory/1016-135-0x0000000002930000-0x0000000002940000-memory.dmp
      Filesize

      64KB

    • memory/1016-137-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/1016-138-0x0000000002950000-0x0000000002960000-memory.dmp
      Filesize

      64KB

    • memory/1016-139-0x0000000002970000-0x0000000002980000-memory.dmp
      Filesize

      64KB

    • memory/1016-142-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-143-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-148-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-149-0x0000000002990000-0x00000000029A0000-memory.dmp
      Filesize

      64KB

    • memory/1016-151-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-150-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-152-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-155-0x00000000029A0000-0x00000000029B0000-memory.dmp
      Filesize

      64KB

    • memory/1016-156-0x00000000029B0000-0x00000000029C0000-memory.dmp
      Filesize

      64KB

    • memory/1016-157-0x00000000029D0000-0x00000000029E0000-memory.dmp
      Filesize

      64KB

    • memory/1016-158-0x00000000029E0000-0x00000000029F0000-memory.dmp
      Filesize

      64KB

    • memory/1016-159-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-160-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/1016-161-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-162-0x00000000029F0000-0x0000000002A00000-memory.dmp
      Filesize

      64KB

    • memory/1016-163-0x00000000029C0000-0x00000000029D0000-memory.dmp
      Filesize

      64KB

    • memory/1016-164-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-165-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-114-0x0000000002600000-0x0000000002870000-memory.dmp
      Filesize

      2.4MB

    • memory/1016-167-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-168-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-170-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-171-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-174-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-178-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-130-0x0000000002940000-0x0000000002950000-memory.dmp
      Filesize

      64KB

    • memory/1016-115-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-183-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-128-0x0000000002910000-0x0000000002920000-memory.dmp
      Filesize

      64KB

    • memory/1016-116-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-127-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1016-126-0x00000000028F0000-0x0000000002900000-memory.dmp
      Filesize

      64KB

    • memory/1016-125-0x00000000028E0000-0x00000000028F0000-memory.dmp
      Filesize

      64KB

    • memory/1016-123-0x00000000028C0000-0x00000000028D0000-memory.dmp
      Filesize

      64KB

    • memory/1016-124-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/1016-117-0x0000000002870000-0x0000000002880000-memory.dmp
      Filesize

      64KB

    • memory/1016-118-0x0000000002880000-0x0000000002890000-memory.dmp
      Filesize

      64KB

    • memory/1016-120-0x0000000002900000-0x0000000002910000-memory.dmp
      Filesize

      64KB

    • memory/1016-119-0x0000000002890000-0x00000000028A0000-memory.dmp
      Filesize

      64KB

    • memory/1016-121-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/1016-122-0x00000000028B0000-0x00000000028C0000-memory.dmp
      Filesize

      64KB

    • memory/1988-211-0x0000000000000000-mapping.dmp
    • memory/2144-220-0x0000000000C90000-0x0000000000C91000-memory.dmp
      Filesize

      4KB

    • memory/2144-219-0x0000000002C40000-0x0000000002EB0000-memory.dmp
      Filesize

      2.4MB

    • memory/2144-202-0x0000000000000000-mapping.dmp
    • memory/2256-201-0x0000000000000000-mapping.dmp
    • memory/3552-195-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3552-191-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/3552-209-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/3552-198-0x0000000002A50000-0x0000000002A60000-memory.dmp
      Filesize

      64KB

    • memory/3552-203-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/3552-193-0x0000000002A30000-0x0000000002A40000-memory.dmp
      Filesize

      64KB

    • memory/3552-192-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/3552-206-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/3552-185-0x00000000027C0000-0x0000000002A30000-memory.dmp
      Filesize

      2.4MB

    • memory/3552-182-0x0000000000000000-mapping.dmp
    • memory/3552-217-0x0000000002A80000-0x0000000002A90000-memory.dmp
      Filesize

      64KB

    • memory/3552-218-0x0000000002A90000-0x0000000002AA0000-memory.dmp
      Filesize

      64KB

    • memory/3552-196-0x0000000002A70000-0x0000000002A80000-memory.dmp
      Filesize

      64KB

    • memory/3552-197-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB