Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-06-2021 12:03

General

  • Target

    Customers Copy.jar

  • Size

    88KB

  • MD5

    0e55c05d788d4da90b52984d7728a897

  • SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

  • SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

  • SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Customers Copy.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\Customers Copy.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1280
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:2268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna8065997704217996249.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Customers Copy.jar
    MD5

    0e55c05d788d4da90b52984d7728a897

    SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

    SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

    SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\Customers Copy.jar
    MD5

    0e55c05d788d4da90b52984d7728a897

    SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

    SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

    SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna2723867522079840209.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna8065997704217996249.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/1280-206-0x0000000000000000-mapping.dmp
  • memory/1832-178-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-118-0x0000000002910000-0x0000000002920000-memory.dmp
    Filesize

    64KB

  • memory/1832-138-0x0000000002990000-0x00000000029A0000-memory.dmp
    Filesize

    64KB

  • memory/1832-140-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1832-142-0x00000000029B0000-0x00000000029C0000-memory.dmp
    Filesize

    64KB

  • memory/1832-144-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/1832-147-0x0000000002A30000-0x0000000002A40000-memory.dmp
    Filesize

    64KB

  • memory/1832-149-0x00000000029D0000-0x00000000029E0000-memory.dmp
    Filesize

    64KB

  • memory/1832-148-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-151-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-153-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-154-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-156-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-157-0x0000000002A40000-0x0000000002A50000-memory.dmp
    Filesize

    64KB

  • memory/1832-158-0x0000000002A50000-0x0000000002A60000-memory.dmp
    Filesize

    64KB

  • memory/1832-159-0x0000000002A60000-0x0000000002A70000-memory.dmp
    Filesize

    64KB

  • memory/1832-161-0x0000000002A70000-0x0000000002A80000-memory.dmp
    Filesize

    64KB

  • memory/1832-160-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-162-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-163-0x0000000002A80000-0x0000000002A90000-memory.dmp
    Filesize

    64KB

  • memory/1832-164-0x0000000002A90000-0x0000000002AA0000-memory.dmp
    Filesize

    64KB

  • memory/1832-165-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-166-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/1832-170-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-171-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-114-0x00000000026A0000-0x0000000002910000-memory.dmp
    Filesize

    2.4MB

  • memory/1832-180-0x0000000002AB0000-0x0000000002AC0000-memory.dmp
    Filesize

    64KB

  • memory/1832-115-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-182-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-133-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-134-0x0000000002970000-0x0000000002980000-memory.dmp
    Filesize

    64KB

  • memory/1832-131-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/1832-132-0x0000000002960000-0x0000000002970000-memory.dmp
    Filesize

    64KB

  • memory/1832-130-0x0000000002A10000-0x0000000002A20000-memory.dmp
    Filesize

    64KB

  • memory/1832-128-0x0000000002950000-0x0000000002960000-memory.dmp
    Filesize

    64KB

  • memory/1832-116-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-117-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-126-0x0000000002A00000-0x0000000002A10000-memory.dmp
    Filesize

    64KB

  • memory/1832-124-0x00000000029F0000-0x0000000002A00000-memory.dmp
    Filesize

    64KB

  • memory/1832-119-0x0000000002920000-0x0000000002930000-memory.dmp
    Filesize

    64KB

  • memory/1832-120-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/1832-136-0x0000000002980000-0x0000000002990000-memory.dmp
    Filesize

    64KB

  • memory/1832-121-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/1832-122-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/1832-123-0x00000000029E0000-0x00000000029F0000-memory.dmp
    Filesize

    64KB

  • memory/2268-220-0x00000000028A0000-0x00000000028B0000-memory.dmp
    Filesize

    64KB

  • memory/2268-214-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB

  • memory/2268-203-0x0000000000000000-mapping.dmp
  • memory/2268-224-0x00000000028D0000-0x00000000028E0000-memory.dmp
    Filesize

    64KB

  • memory/2268-212-0x0000000002600000-0x0000000002870000-memory.dmp
    Filesize

    2.4MB

  • memory/2268-223-0x00000000028C0000-0x00000000028D0000-memory.dmp
    Filesize

    64KB

  • memory/2268-221-0x0000000002890000-0x00000000028A0000-memory.dmp
    Filesize

    64KB

  • memory/2268-219-0x0000000002880000-0x0000000002890000-memory.dmp
    Filesize

    64KB

  • memory/2268-213-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB

  • memory/2268-225-0x00000000028E0000-0x00000000028F0000-memory.dmp
    Filesize

    64KB

  • memory/2268-222-0x00000000028B0000-0x00000000028C0000-memory.dmp
    Filesize

    64KB

  • memory/2268-215-0x0000000002870000-0x0000000002880000-memory.dmp
    Filesize

    64KB

  • memory/2328-202-0x0000000000000000-mapping.dmp
  • memory/3828-198-0x0000000002800000-0x0000000002810000-memory.dmp
    Filesize

    64KB

  • memory/3828-195-0x00000000027E0000-0x00000000027F0000-memory.dmp
    Filesize

    64KB

  • memory/3828-189-0x0000000002570000-0x00000000027E0000-memory.dmp
    Filesize

    2.4MB

  • memory/3828-181-0x0000000000000000-mapping.dmp
  • memory/3828-196-0x00000000027F0000-0x0000000002800000-memory.dmp
    Filesize

    64KB

  • memory/3828-201-0x0000000002830000-0x0000000002840000-memory.dmp
    Filesize

    64KB

  • memory/3828-197-0x0000000002840000-0x0000000002850000-memory.dmp
    Filesize

    64KB

  • memory/3828-199-0x0000000002810000-0x0000000002820000-memory.dmp
    Filesize

    64KB

  • memory/3828-200-0x0000000002820000-0x0000000002830000-memory.dmp
    Filesize

    64KB

  • memory/3828-204-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3828-190-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB