Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-10-2021 20:34

General

  • Target

    paket..jar

  • Size

    92KB

  • MD5

    945f4e614159d3761b358d908dfddd2f

  • SHA1

    fefe60fb73ceb0d828356a5e14dd92aa0472448b

  • SHA256

    214243e2fbe341f26e81a4a4ac5d407893a756bbb83c40d63ca6c76e419215a4

  • SHA512

    a38c0525b484330f1dc50e9007e3844d1ce5b90a6be5e832dcb58aaf3024934fd1b953bf22c03f15dd079b1f2347de1a5e9d155ee1ddea50563cc7155736fe79

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • suricata: ET MALWARE STRRAT CnC Checkin

    suricata: ET MALWARE STRRAT CnC Checkin

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\paket..jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\paket..jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\paket..jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\paket..jar"
          4⤵
          • Creates scheduled task(s)
          PID:580
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\paket..jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2044
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:340
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:844
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:668
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1484
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
              5⤵
                PID:1760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4209840754250037706.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2955169046-2371869340-1800780948-1000\83aa4cc77f591dfc2374580bbd95f6ba_db4d14ed-021a-404a-968d-cb66a4d24831
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\AppData\Roaming\paket..jar
        MD5

        945f4e614159d3761b358d908dfddd2f

        SHA1

        fefe60fb73ceb0d828356a5e14dd92aa0472448b

        SHA256

        214243e2fbe341f26e81a4a4ac5d407893a756bbb83c40d63ca6c76e419215a4

        SHA512

        a38c0525b484330f1dc50e9007e3844d1ce5b90a6be5e832dcb58aaf3024934fd1b953bf22c03f15dd079b1f2347de1a5e9d155ee1ddea50563cc7155736fe79

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\paket..jar
        MD5

        945f4e614159d3761b358d908dfddd2f

        SHA1

        fefe60fb73ceb0d828356a5e14dd92aa0472448b

        SHA256

        214243e2fbe341f26e81a4a4ac5d407893a756bbb83c40d63ca6c76e419215a4

        SHA512

        a38c0525b484330f1dc50e9007e3844d1ce5b90a6be5e832dcb58aaf3024934fd1b953bf22c03f15dd079b1f2347de1a5e9d155ee1ddea50563cc7155736fe79

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4209840754250037706.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna9079622496552218725.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/340-139-0x0000000000000000-mapping.dmp
      • memory/580-97-0x0000000000000000-mapping.dmp
      • memory/660-93-0x0000000000000000-mapping.dmp
      • memory/668-142-0x0000000000000000-mapping.dmp
      • memory/844-140-0x0000000000000000-mapping.dmp
      • memory/908-107-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/908-94-0x0000000000000000-mapping.dmp
      • memory/908-106-0x00000000023B0000-0x0000000002620000-memory.dmp
        Filesize

        2.4MB

      • memory/908-119-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/908-145-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1036-137-0x0000000000000000-mapping.dmp
      • memory/1156-57-0x0000000002200000-0x0000000002470000-memory.dmp
        Filesize

        2.4MB

      • memory/1156-64-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-55-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
        Filesize

        8KB

      • memory/1156-65-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-66-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-68-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-69-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-61-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-75-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-74-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-60-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-59-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-58-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-63-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-72-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-56-0x0000000002200000-0x0000000002470000-memory.dmp
        Filesize

        2.4MB

      • memory/1156-71-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1156-70-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1484-143-0x0000000000000000-mapping.dmp
      • memory/1512-141-0x0000000000000000-mapping.dmp
      • memory/1760-144-0x0000000000000000-mapping.dmp
      • memory/1892-95-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1892-80-0x0000000000000000-mapping.dmp
      • memory/1892-85-0x0000000002210000-0x0000000002480000-memory.dmp
        Filesize

        2.4MB

      • memory/1892-86-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/2044-138-0x0000000000000000-mapping.dmp