Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-05-2021 20:04

General

  • Target

    74143635_by_Libranalysis.jar

  • Size

    116KB

  • MD5

    74143635e4ccd866da6da37710e828c0

  • SHA1

    ea4892ef439b805ce0c8dc477cbb324b66a74d57

  • SHA256

    fcc120cbbbf66a71a9c0e82d20ecfc6c5721b8ccb806755126c321545fd98d38

  • SHA512

    994fd142fda9cc83f15368c6a8793b94099b8ba186f6bd1a5365dbfe6f5308ded20cd2d32eb8bdec3dbdb00d600d67c90512381fb99f2a69b1db4fa3043875d0

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\74143635_by_Libranalysis.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\kpywlflrwi.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\gfemljuijc.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\gfemljuijc.txt"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\gfemljuijc.txt"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1972
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1772
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:748
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:480
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
                7⤵
                  PID:1016
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1284
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
                  7⤵
                    PID:984
              • C:\Windows\system32\cmd.exe
                cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\gfemljuijc.txt"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1060
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\gfemljuijc.txt"
                  6⤵
                  • Creates scheduled task(s)
                  PID:1084

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna280521540222098501.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\gfemljuijc.txt
        MD5

        0aec03b268633786fa562a31a28c4dd5

        SHA1

        2ab19c64e5d12eac367aae2c2330c6d2c222b69f

        SHA256

        87da378f8e00529e1db5e7be0f577e7bb5f379cf7c1fc3585c719a8cb5aadfc0

        SHA512

        c84d39405ca909a0627c62dfec3f21350dbf272a4059372203433a5945d4e63d0b6dc206b20b9ec37caefd11e127055ac1acf076e1b90cba7e769c45b2fc9f63

      • C:\Users\Admin\AppData\Roaming\gfemljuijc.txt
        MD5

        0aec03b268633786fa562a31a28c4dd5

        SHA1

        2ab19c64e5d12eac367aae2c2330c6d2c222b69f

        SHA256

        87da378f8e00529e1db5e7be0f577e7bb5f379cf7c1fc3585c719a8cb5aadfc0

        SHA512

        c84d39405ca909a0627c62dfec3f21350dbf272a4059372203433a5945d4e63d0b6dc206b20b9ec37caefd11e127055ac1acf076e1b90cba7e769c45b2fc9f63

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\gfemljuijc.txt
        MD5

        0aec03b268633786fa562a31a28c4dd5

        SHA1

        2ab19c64e5d12eac367aae2c2330c6d2c222b69f

        SHA256

        87da378f8e00529e1db5e7be0f577e7bb5f379cf7c1fc3585c719a8cb5aadfc0

        SHA512

        c84d39405ca909a0627c62dfec3f21350dbf272a4059372203433a5945d4e63d0b6dc206b20b9ec37caefd11e127055ac1acf076e1b90cba7e769c45b2fc9f63

      • C:\Users\Admin\kpywlflrwi.js
        MD5

        dba4a2c273da67cd0079d88ff5ed2c4c

        SHA1

        cd0f69e3fa4c57801ffa65064677c17455827e99

        SHA256

        eba8b7356da43b24b7e62f362ada126596043a38bc5d8d3a9138a9b484d36e3e

        SHA512

        39d5e4e883206fa4b5c03875d4d9ab7fbfc0d481e1dab4a32a5acfe25df15de193d4aac6b9f9e20ec4d8e492f65550c1e60acee78eaea99d99e9f77d78ba0376

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna280521540222098501.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna9061668545784452883.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/452-60-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
        Filesize

        8KB

      • memory/452-61-0x0000000002290000-0x0000000002500000-memory.dmp
        Filesize

        2.4MB

      • memory/452-63-0x0000000000330000-0x0000000000331000-memory.dmp
        Filesize

        4KB

      • memory/480-144-0x0000000000000000-mapping.dmp
      • memory/608-69-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-78-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-77-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-75-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-74-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-76-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-73-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-81-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-71-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-68-0x0000000002290000-0x0000000002500000-memory.dmp
        Filesize

        2.4MB

      • memory/608-65-0x0000000000000000-mapping.dmp
      • memory/608-79-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/608-80-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/748-143-0x0000000000000000-mapping.dmp
      • memory/984-147-0x0000000000000000-mapping.dmp
      • memory/1016-145-0x0000000000000000-mapping.dmp
      • memory/1060-95-0x0000000000000000-mapping.dmp
      • memory/1084-104-0x0000000000000000-mapping.dmp
      • memory/1284-146-0x0000000000000000-mapping.dmp
      • memory/1464-82-0x0000000000000000-mapping.dmp
      • memory/1464-87-0x00000000020D0000-0x0000000002340000-memory.dmp
        Filesize

        2.4MB

      • memory/1464-98-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1464-103-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1464-97-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1464-86-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1720-142-0x0000000000000000-mapping.dmp
      • memory/1756-108-0x0000000002150000-0x00000000023C0000-memory.dmp
        Filesize

        2.4MB

      • memory/1756-137-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1756-122-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1756-107-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1756-96-0x0000000000000000-mapping.dmp
      • memory/1756-148-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1768-62-0x0000000000000000-mapping.dmp
      • memory/1772-141-0x0000000000000000-mapping.dmp
      • memory/1972-140-0x0000000000000000-mapping.dmp