Analysis

  • max time kernel
    146s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-07-2021 10:04

General

  • Target

    Order.jar

  • Size

    119KB

  • MD5

    e4ff39c093a238eff303dc92537ea2fb

  • SHA1

    6f538d4150f4c48f0bb25c2cc9396f6d8f4ae1e7

  • SHA256

    3c58c0257967024f97cc51918584119061f5760839ead8834613617413cd76bc

  • SHA512

    1a3e9adb721edd0a1cdba4cf754f8c5d787cec7aac2e3edf3d6dd7d3195e4dd04e87c1d533b7c49f21aff03fd20abb6b13e6f529aed60939e7202c1a7d6b278d

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Order.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\mwmgpjziht.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\alxhtheft.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Program Files\Java\jre7\bin\java.exe
          "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\alxhtheft.txt"
          4⤵
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\system32\cmd.exe
            cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\alxhtheft.txt"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\system32\schtasks.exe
              schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\alxhtheft.txt"
              6⤵
              • Creates scheduled task(s)
              PID:608
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\alxhtheft.txt"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1652
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:924
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1900
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1968
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1764
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
                7⤵
                  PID:268
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
      1⤵
        PID:1768

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5356021517918200261.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2455352368-1077083310-2879168483-1000\83aa4cc77f591dfc2374580bbd95f6ba_14c10c19-3a0b-4ef0-8928-af871cb14c00
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\alxhtheft.txt
        MD5

        f56824df149a86fc089666ce180eba00

        SHA1

        7c5be12f8d23828b07801e7989761f392e05aedb

        SHA256

        3bb2b6d1331057d1a0df547193c2f2cee51f0bc7b37c56c4506b539e66b40f65

        SHA512

        cac9b27d77abe6cbe1e308d7a33b542dc298a3028f0680184e6dc18be67520b67803a6ed9428bb98e3ebfccc50bbae486bcc81890d7c758f86fc581739558425

      • C:\Users\Admin\AppData\Roaming\alxhtheft.txt
        MD5

        f56824df149a86fc089666ce180eba00

        SHA1

        7c5be12f8d23828b07801e7989761f392e05aedb

        SHA256

        3bb2b6d1331057d1a0df547193c2f2cee51f0bc7b37c56c4506b539e66b40f65

        SHA512

        cac9b27d77abe6cbe1e308d7a33b542dc298a3028f0680184e6dc18be67520b67803a6ed9428bb98e3ebfccc50bbae486bcc81890d7c758f86fc581739558425

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\alxhtheft.txt
        MD5

        f56824df149a86fc089666ce180eba00

        SHA1

        7c5be12f8d23828b07801e7989761f392e05aedb

        SHA256

        3bb2b6d1331057d1a0df547193c2f2cee51f0bc7b37c56c4506b539e66b40f65

        SHA512

        cac9b27d77abe6cbe1e308d7a33b542dc298a3028f0680184e6dc18be67520b67803a6ed9428bb98e3ebfccc50bbae486bcc81890d7c758f86fc581739558425

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\mwmgpjziht.js
        MD5

        4b3032aa2019a2b3b78d6dadd7ede734

        SHA1

        090fe92d02ec65cd66c1cba607f93f6c2c050c28

        SHA256

        1e84998a3fda8487f27c45b73e06e6bfe1a4c0ea01c9143668e96258d05cf742

        SHA512

        5b94fc9c3e9dae3fbea9b95cf6982d819da8cd90319fb628dfd98b578230e3079c5fc6a383e52e966c172796f745f014fd5ed0b384d3a37fee6d016c3cd91aa9

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5356021517918200261.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna6036241352193360112.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/268-157-0x0000000000000000-mapping.dmp
      • memory/520-130-0x0000000000000000-mapping.dmp
      • memory/520-132-0x00000000020E0000-0x0000000002350000-memory.dmp
        Filesize

        2.4MB

      • memory/608-142-0x0000000000000000-mapping.dmp
      • memory/924-151-0x0000000000000000-mapping.dmp
      • memory/1028-60-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
        Filesize

        8KB

      • memory/1028-61-0x0000000002100000-0x0000000002370000-memory.dmp
        Filesize

        2.4MB

      • memory/1028-63-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1048-62-0x0000000000000000-mapping.dmp
      • memory/1048-139-0x0000000000000000-mapping.dmp
      • memory/1268-140-0x0000000000000000-mapping.dmp
      • memory/1268-143-0x0000000002030000-0x00000000022A0000-memory.dmp
        Filesize

        2.4MB

      • memory/1416-153-0x0000000000000000-mapping.dmp
      • memory/1652-150-0x0000000000000000-mapping.dmp
      • memory/1764-156-0x0000000000000000-mapping.dmp
      • memory/1768-155-0x0000000000000000-mapping.dmp
      • memory/1784-90-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1784-65-0x0000000000000000-mapping.dmp
      • memory/1784-69-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1784-68-0x0000000002370000-0x00000000025E0000-memory.dmp
        Filesize

        2.4MB

      • memory/1784-93-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1784-113-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1784-116-0x0000000000310000-0x0000000000311000-memory.dmp
        Filesize

        4KB

      • memory/1900-152-0x0000000000000000-mapping.dmp
      • memory/1968-154-0x0000000000000000-mapping.dmp