Analysis

  • max time kernel
    147s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-07-2021 12:51

General

  • Target

    1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar

  • Size

    82KB

  • MD5

    d10be3b2f79d96289b9dd6b5c490958f

  • SHA1

    1ae1890ecfc07b2e3439b175de489d500a787fa4

  • SHA256

    51a2b32805d812c7e6751db7f96ec55ecbcd8ba2f11255b7dc1e14c217ca4296

  • SHA512

    85958379f4338bbd33eafde3c39b3135620b1e3cb11416e750ad82c4df6b882cdde6107c73af3f89d83190265377424bf030c04b31161390352cbbbf1fd73c09

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar"
          4⤵
          • Creates scheduled task(s)
          PID:848
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1256
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1712
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1460
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
              5⤵
                PID:368
      • C:\Windows\system32\wbem\WMIADAP.EXE
        wmiadap.exe /D /T
        1⤵
          PID:1572

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar
          MD5

          d10be3b2f79d96289b9dd6b5c490958f

          SHA1

          1ae1890ecfc07b2e3439b175de489d500a787fa4

          SHA256

          51a2b32805d812c7e6751db7f96ec55ecbcd8ba2f11255b7dc1e14c217ca4296

          SHA512

          85958379f4338bbd33eafde3c39b3135620b1e3cb11416e750ad82c4df6b882cdde6107c73af3f89d83190265377424bf030c04b31161390352cbbbf1fd73c09

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5794802319375747765.dll
          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jar
          MD5

          d10be3b2f79d96289b9dd6b5c490958f

          SHA1

          1ae1890ecfc07b2e3439b175de489d500a787fa4

          SHA256

          51a2b32805d812c7e6751db7f96ec55ecbcd8ba2f11255b7dc1e14c217ca4296

          SHA512

          85958379f4338bbd33eafde3c39b3135620b1e3cb11416e750ad82c4df6b882cdde6107c73af3f89d83190265377424bf030c04b31161390352cbbbf1fd73c09

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2455352368-1077083310-2879168483-1000\83aa4cc77f591dfc2374580bbd95f6ba_14c10c19-3a0b-4ef0-8928-af871cb14c00
          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • C:\Users\Admin\lib\jna-5.5.0.jar
          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5794802319375747765.dll
          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • \Users\Admin\AppData\Local\Temp\jna-63116079\jna6481214931526336022.dll
          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • memory/304-118-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/304-95-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/304-82-0x0000000000000000-mapping.dmp
        • memory/304-86-0x0000000002160000-0x00000000023D0000-memory.dmp
          Filesize

          2.4MB

        • memory/304-88-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/368-128-0x0000000000000000-mapping.dmp
        • memory/664-125-0x0000000000000000-mapping.dmp
        • memory/848-87-0x0000000000000000-mapping.dmp
        • memory/920-127-0x0000000000000000-mapping.dmp
        • memory/1256-123-0x0000000000000000-mapping.dmp
        • memory/1460-126-0x0000000000000000-mapping.dmp
        • memory/1468-74-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1468-69-0x0000000000000000-mapping.dmp
        • memory/1468-84-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1468-73-0x00000000020F0000-0x0000000002360000-memory.dmp
          Filesize

          2.4MB

        • memory/1500-81-0x0000000000000000-mapping.dmp
        • memory/1592-121-0x0000000000000000-mapping.dmp
        • memory/1604-122-0x0000000000000000-mapping.dmp
        • memory/1648-70-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1648-60-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
          Filesize

          8KB

        • memory/1648-67-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1648-66-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1648-63-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1648-62-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1648-61-0x0000000002300000-0x0000000002570000-memory.dmp
          Filesize

          2.4MB

        • memory/1712-124-0x0000000000000000-mapping.dmp