Analysis

  • max time kernel
    1795s
  • max time network
    1825s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-06-2021 17:12

General

  • Target

    4000273083pdf.jar

  • Size

    101KB

  • MD5

    56fb1eed14425c8a9dfeeb57cd8dae14

  • SHA1

    7c6daac0cbce3d5440bcc73d8ae0f7fe11252713

  • SHA256

    fb92d678b02044575aad5c6f03782322c8c8ddcd596ed91132315784071b8222

  • SHA512

    a05aff12149935da6165805badf98174042ff2aad23a4cc2573c094063d1f8b50e1995febe3f8b3fd4ac895e4c4681bb307a10acd4986bce29ef2d19724cd454

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\4000273083pdf.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\4000273083pdf.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4000273083pdf.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4000273083pdf.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1380
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\4000273083pdf.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:292
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1436
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1512
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:616
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
              5⤵
                PID:1800

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\4000273083pdf.jar
        MD5

        56fb1eed14425c8a9dfeeb57cd8dae14

        SHA1

        7c6daac0cbce3d5440bcc73d8ae0f7fe11252713

        SHA256

        fb92d678b02044575aad5c6f03782322c8c8ddcd596ed91132315784071b8222

        SHA512

        a05aff12149935da6165805badf98174042ff2aad23a4cc2573c094063d1f8b50e1995febe3f8b3fd4ac895e4c4681bb307a10acd4986bce29ef2d19724cd454

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7178422300938034173.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\4000273083pdf.jar
        MD5

        56fb1eed14425c8a9dfeeb57cd8dae14

        SHA1

        7c6daac0cbce3d5440bcc73d8ae0f7fe11252713

        SHA256

        fb92d678b02044575aad5c6f03782322c8c8ddcd596ed91132315784071b8222

        SHA512

        a05aff12149935da6165805badf98174042ff2aad23a4cc2573c094063d1f8b50e1995febe3f8b3fd4ac895e4c4681bb307a10acd4986bce29ef2d19724cd454

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3387157057781133369.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna7178422300938034173.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/292-92-0x0000000000000000-mapping.dmp
      • memory/292-133-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/292-112-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/292-104-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/292-103-0x0000000002390000-0x0000000002600000-memory.dmp
        Filesize

        2.4MB

      • memory/616-141-0x0000000000000000-mapping.dmp
      • memory/748-142-0x0000000000000000-mapping.dmp
      • memory/1016-140-0x0000000000000000-mapping.dmp
      • memory/1380-95-0x0000000000000000-mapping.dmp
      • memory/1436-137-0x0000000000000000-mapping.dmp
      • memory/1512-139-0x0000000000000000-mapping.dmp
      • memory/1544-93-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1544-83-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1544-84-0x00000000020F0000-0x0000000002360000-memory.dmp
        Filesize

        2.4MB

      • memory/1544-79-0x0000000000000000-mapping.dmp
      • memory/1580-138-0x0000000000000000-mapping.dmp
      • memory/1800-143-0x0000000000000000-mapping.dmp
      • memory/1852-67-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-60-0x00000000020A0000-0x0000000002310000-memory.dmp
        Filesize

        2.4MB

      • memory/1852-80-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-71-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-70-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-63-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-62-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-61-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-72-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-68-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-78-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-77-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-76-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-59-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
        Filesize

        8KB

      • memory/1852-73-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-74-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-69-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1852-75-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
        Filesize

        4KB

      • memory/1960-91-0x0000000000000000-mapping.dmp
      • memory/1988-136-0x0000000000000000-mapping.dmp