Analysis

  • max time kernel
    97s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 06:50

General

  • Target

    Trackingdetails202106168387485.jar

  • Size

    104KB

  • MD5

    f5eb2c7cc03ce24684e109a788c5dd35

  • SHA1

    2350fbf33f8573794e93a9cac817873ec9a96380

  • SHA256

    a67536de00bd211113842ecfd66c8d5eb2a068cf1eea73220577436b12d7c174

  • SHA512

    3fe600b09b66c7cbbd5d27899cdc466a5a847889cc774e8cec0ba4cc8110d5f38ffd94ab8cbbe7f9907cf3d2b47286db086ec65ffcff42ffc788083fd8867f72

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Trackingdetails202106168387485.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\Trackingdetails202106168387485.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Trackingdetails202106168387485.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Trackingdetails202106168387485.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3856
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Trackingdetails202106168387485.jar"
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:3692

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    eab6e9c0897e876ebf74a3cc8c26a10d

    SHA1

    97a6b7c991bc1db14685c7f42051347639115fab

    SHA256

    ba93a1345698c381f4745e7921d70ef976ab4055c4d523208c0783557eb67c47

    SHA512

    e3a9f3fde0c82950f44bdfec696d83047a83fa146d75c9b7170a2832638b5ea4bebc082aeac4b336c286874b87ed5484f7a0f04592d8e6572b38d97582659b9d

  • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
    MD5

    7428d4af23668f52c9a4fdd366479b2b

    SHA1

    4005de61e18961a9bb20a5a66e885ea6a9bdab90

    SHA256

    39c08f51aac87ce27317fda23f1cbf8bb32b51d5b5f0aec9123b19b60f4aa363

    SHA512

    cbd5a6de8d6d6f5bdac64ae7e965c0d71c990f462623c29d986520164f20103a8f0e1ab05d442aef5111ad90f4efd31933d3c5f95bf908cc3c9c98768825c933

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7541975538994790085.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3686645723-710336880-414668232-1000\83aa4cc77f591dfc2374580bbd95f6ba_89bbad60-16d5-41c2-ad8d-716f4ac5f4c2
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\Trackingdetails202106168387485.jar
    MD5

    f5eb2c7cc03ce24684e109a788c5dd35

    SHA1

    2350fbf33f8573794e93a9cac817873ec9a96380

    SHA256

    a67536de00bd211113842ecfd66c8d5eb2a068cf1eea73220577436b12d7c174

    SHA512

    3fe600b09b66c7cbbd5d27899cdc466a5a847889cc774e8cec0ba4cc8110d5f38ffd94ab8cbbe7f9907cf3d2b47286db086ec65ffcff42ffc788083fd8867f72

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\Trackingdetails202106168387485.jar
    MD5

    f5eb2c7cc03ce24684e109a788c5dd35

    SHA1

    2350fbf33f8573794e93a9cac817873ec9a96380

    SHA256

    a67536de00bd211113842ecfd66c8d5eb2a068cf1eea73220577436b12d7c174

    SHA512

    3fe600b09b66c7cbbd5d27899cdc466a5a847889cc774e8cec0ba4cc8110d5f38ffd94ab8cbbe7f9907cf3d2b47286db086ec65ffcff42ffc788083fd8867f72

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna1290480476964088162.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna7541975538994790085.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/1824-162-0x0000000003680000-0x0000000003690000-memory.dmp
    Filesize

    64KB

  • memory/1824-171-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-132-0x0000000003560000-0x0000000003570000-memory.dmp
    Filesize

    64KB

  • memory/1824-130-0x0000000003550000-0x0000000003560000-memory.dmp
    Filesize

    64KB

  • memory/1824-134-0x0000000003570000-0x0000000003580000-memory.dmp
    Filesize

    64KB

  • memory/1824-136-0x0000000003580000-0x0000000003590000-memory.dmp
    Filesize

    64KB

  • memory/1824-138-0x0000000003590000-0x00000000035A0000-memory.dmp
    Filesize

    64KB

  • memory/1824-142-0x00000000035B0000-0x00000000035C0000-memory.dmp
    Filesize

    64KB

  • memory/1824-140-0x00000000035A0000-0x00000000035B0000-memory.dmp
    Filesize

    64KB

  • memory/1824-145-0x00000000035C0000-0x00000000035D0000-memory.dmp
    Filesize

    64KB

  • memory/1824-144-0x0000000003640000-0x0000000003650000-memory.dmp
    Filesize

    64KB

  • memory/1824-147-0x00000000035D0000-0x00000000035E0000-memory.dmp
    Filesize

    64KB

  • memory/1824-148-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-149-0x00000000035E0000-0x00000000035F0000-memory.dmp
    Filesize

    64KB

  • memory/1824-150-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-151-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-152-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-154-0x0000000003650000-0x0000000003660000-memory.dmp
    Filesize

    64KB

  • memory/1824-155-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-156-0x0000000003660000-0x0000000003670000-memory.dmp
    Filesize

    64KB

  • memory/1824-157-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-159-0x0000000003670000-0x0000000003680000-memory.dmp
    Filesize

    64KB

  • memory/1824-158-0x00000000036C0000-0x00000000036D0000-memory.dmp
    Filesize

    64KB

  • memory/1824-161-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-128-0x0000000003630000-0x0000000003640000-memory.dmp
    Filesize

    64KB

  • memory/1824-163-0x0000000003690000-0x00000000036A0000-memory.dmp
    Filesize

    64KB

  • memory/1824-165-0x00000000036A0000-0x00000000036B0000-memory.dmp
    Filesize

    64KB

  • memory/1824-166-0x00000000036B0000-0x00000000036C0000-memory.dmp
    Filesize

    64KB

  • memory/1824-168-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-126-0x0000000003620000-0x0000000003630000-memory.dmp
    Filesize

    64KB

  • memory/1824-170-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-131-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-114-0x00000000032B0000-0x0000000003520000-memory.dmp
    Filesize

    2.4MB

  • memory/1824-115-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-116-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-124-0x0000000003610000-0x0000000003620000-memory.dmp
    Filesize

    64KB

  • memory/1824-123-0x0000000003600000-0x0000000003610000-memory.dmp
    Filesize

    64KB

  • memory/1824-117-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-118-0x0000000003520000-0x0000000003530000-memory.dmp
    Filesize

    64KB

  • memory/1824-120-0x00000000035F0000-0x0000000003600000-memory.dmp
    Filesize

    64KB

  • memory/1824-121-0x0000000003540000-0x0000000003550000-memory.dmp
    Filesize

    64KB

  • memory/1824-119-0x0000000003530000-0x0000000003540000-memory.dmp
    Filesize

    64KB

  • memory/2728-183-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/2728-193-0x00000000031D0000-0x00000000031E0000-memory.dmp
    Filesize

    64KB

  • memory/2728-194-0x00000000031A0000-0x00000000031B0000-memory.dmp
    Filesize

    64KB

  • memory/2728-174-0x0000000000000000-mapping.dmp
  • memory/2728-177-0x0000000002F00000-0x0000000003170000-memory.dmp
    Filesize

    2.4MB

  • memory/2728-191-0x00000000031C0000-0x00000000031D0000-memory.dmp
    Filesize

    64KB

  • memory/2728-192-0x0000000003190000-0x00000000031A0000-memory.dmp
    Filesize

    64KB

  • memory/2728-190-0x00000000031B0000-0x00000000031C0000-memory.dmp
    Filesize

    64KB

  • memory/2728-188-0x0000000003180000-0x0000000003190000-memory.dmp
    Filesize

    64KB

  • memory/2728-187-0x0000000003170000-0x0000000003180000-memory.dmp
    Filesize

    64KB

  • memory/2728-186-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/3692-209-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/3692-205-0x0000000002F80000-0x00000000031F0000-memory.dmp
    Filesize

    2.4MB

  • memory/3692-206-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/3692-207-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/3692-208-0x00000000031F0000-0x0000000003200000-memory.dmp
    Filesize

    64KB

  • memory/3692-196-0x0000000000000000-mapping.dmp
  • memory/3692-212-0x0000000003230000-0x0000000003240000-memory.dmp
    Filesize

    64KB

  • memory/3692-211-0x0000000003220000-0x0000000003230000-memory.dmp
    Filesize

    64KB

  • memory/3692-213-0x0000000003210000-0x0000000003220000-memory.dmp
    Filesize

    64KB

  • memory/3856-198-0x0000000000000000-mapping.dmp
  • memory/4004-195-0x0000000000000000-mapping.dmp