Analysis

  • max time kernel
    149s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    02-06-2021 13:11

General

  • Target

    Customers Copy.jar

  • Size

    88KB

  • MD5

    0e55c05d788d4da90b52984d7728a897

  • SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

  • SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

  • SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Customers Copy.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\Customers Copy.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1092
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Customers Copy.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3801608742434144054.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Customers Copy.jar
    MD5

    0e55c05d788d4da90b52984d7728a897

    SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

    SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

    SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\Customers Copy.jar
    MD5

    0e55c05d788d4da90b52984d7728a897

    SHA1

    b5aae7d06d912aaa6b97c4363dab857f03f2c7b9

    SHA256

    00ef6637bea63d139f497f9b19c72bc526b85ab40d4ed62a1558930c0ebaa6e5

    SHA512

    879158d6afb38b4a1744e421d758f301b097224d6b55076904c9b06ecdc3dee64ef09824881fe6d3f9e599aca99805af54354b9f4c07a06c0421023bea6b5cf5

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3801608742434144054.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4901947621519003034.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/296-69-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-62-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-64-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-75-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-70-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-73-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-67-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-72-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-65-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-60-0x0000000002100000-0x0000000002370000-memory.dmp
    Filesize

    2.4MB

  • memory/296-61-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-71-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/296-59-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
    Filesize

    8KB

  • memory/436-86-0x0000000000000000-mapping.dmp
  • memory/1092-90-0x0000000000000000-mapping.dmp
  • memory/1140-114-0x0000000000000000-mapping.dmp
  • memory/1468-88-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1468-78-0x0000000002060000-0x00000000022D0000-memory.dmp
    Filesize

    2.4MB

  • memory/1468-74-0x0000000000000000-mapping.dmp
  • memory/1468-79-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1532-87-0x0000000000000000-mapping.dmp
  • memory/1532-93-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1532-100-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1532-111-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1532-92-0x0000000002090000-0x0000000002300000-memory.dmp
    Filesize

    2.4MB

  • memory/1980-112-0x0000000000000000-mapping.dmp