Analysis

  • max time kernel
    147s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-10-2021 05:09

General

  • Target

    Invoice.jar

  • Size

    107KB

  • MD5

    42a070b16c237002f30bbfadf2b13c63

  • SHA1

    b95cf7fa6d96d91311f6f92489ec1f390a2b21b7

  • SHA256

    773bcb60bf648c733c1b737b38a55b2dd952f14e6099967a30306c94efba65bb

  • SHA512

    f24ed3c7132fc4f59eac6a05d085b928ce199927acac76a3ee37e14b569e19e68e079b9aa9e4c6851cfcc6e221b93a5e121bf0ef0ca6a2216660766c498162ef

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • suricata: ET MALWARE STRRAT CnC Checkin

    suricata: ET MALWARE STRRAT CnC Checkin

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Invoice.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\Invoice.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Invoice.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Invoice.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3036
      • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Invoice.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1036
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:768

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3750126374332614443.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Invoice.jar
        MD5

        42a070b16c237002f30bbfadf2b13c63

        SHA1

        b95cf7fa6d96d91311f6f92489ec1f390a2b21b7

        SHA256

        773bcb60bf648c733c1b737b38a55b2dd952f14e6099967a30306c94efba65bb

        SHA512

        f24ed3c7132fc4f59eac6a05d085b928ce199927acac76a3ee37e14b569e19e68e079b9aa9e4c6851cfcc6e221b93a5e121bf0ef0ca6a2216660766c498162ef

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2481030822-2828258191-1606198294-1000\83aa4cc77f591dfc2374580bbd95f6ba_820f872d-98d3-48ae-bed7-778ac98992bc
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\Invoice.jar
        MD5

        42a070b16c237002f30bbfadf2b13c63

        SHA1

        b95cf7fa6d96d91311f6f92489ec1f390a2b21b7

        SHA256

        773bcb60bf648c733c1b737b38a55b2dd952f14e6099967a30306c94efba65bb

        SHA512

        f24ed3c7132fc4f59eac6a05d085b928ce199927acac76a3ee37e14b569e19e68e079b9aa9e4c6851cfcc6e221b93a5e121bf0ef0ca6a2216660766c498162ef

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna3750126374332614443.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5640919077711951864.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/568-237-0x0000000000000000-mapping.dmp
      • memory/768-240-0x0000000000000000-mapping.dmp
      • memory/1036-238-0x0000000000000000-mapping.dmp
      • memory/1264-233-0x0000000000000000-mapping.dmp
      • memory/1444-231-0x0000000002ED0000-0x0000000002EE0000-memory.dmp
        Filesize

        64KB

      • memory/1444-229-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
        Filesize

        64KB

      • memory/1444-219-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
        Filesize

        4KB

      • memory/1444-221-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/1444-223-0x0000000002EA0000-0x0000000002EB0000-memory.dmp
        Filesize

        64KB

      • memory/1444-224-0x0000000002E80000-0x0000000002E90000-memory.dmp
        Filesize

        64KB

      • memory/1444-225-0x0000000002E90000-0x0000000002EA0000-memory.dmp
        Filesize

        64KB

      • memory/1444-230-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
        Filesize

        64KB

      • memory/1444-242-0x0000000002EF0000-0x0000000002F00000-memory.dmp
        Filesize

        64KB

      • memory/1444-208-0x0000000000000000-mapping.dmp
      • memory/1444-241-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
        Filesize

        4KB

      • memory/1444-232-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
        Filesize

        64KB

      • memory/1444-218-0x0000000002C00000-0x0000000002E70000-memory.dmp
        Filesize

        2.4MB

      • memory/1728-239-0x0000000000000000-mapping.dmp
      • memory/1968-234-0x0000000000000000-mapping.dmp
      • memory/2088-203-0x0000000003260000-0x0000000003270000-memory.dmp
        Filesize

        64KB

      • memory/2088-201-0x0000000003210000-0x0000000003220000-memory.dmp
        Filesize

        64KB

      • memory/2088-185-0x0000000000000000-mapping.dmp
      • memory/2088-195-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
        Filesize

        4KB

      • memory/2088-194-0x0000000002FA0000-0x0000000003210000-memory.dmp
        Filesize

        2.4MB

      • memory/2088-202-0x0000000003220000-0x0000000003230000-memory.dmp
        Filesize

        64KB

      • memory/2088-204-0x0000000003230000-0x0000000003240000-memory.dmp
        Filesize

        64KB

      • memory/2088-205-0x0000000003240000-0x0000000003250000-memory.dmp
        Filesize

        64KB

      • memory/2088-206-0x0000000003250000-0x0000000003260000-memory.dmp
        Filesize

        64KB

      • memory/2088-209-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
        Filesize

        4KB

      • memory/2212-236-0x0000000000000000-mapping.dmp
      • memory/2512-149-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-153-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-175-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-178-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-179-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-180-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-184-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-173-0x0000000002A70000-0x0000000002A80000-memory.dmp
        Filesize

        64KB

      • memory/2512-172-0x0000000002A60000-0x0000000002A70000-memory.dmp
        Filesize

        64KB

      • memory/2512-171-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-170-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-169-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-168-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-167-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-166-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-164-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-165-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/2512-162-0x0000000002A40000-0x0000000002A50000-memory.dmp
        Filesize

        64KB

      • memory/2512-163-0x0000000002A50000-0x0000000002A60000-memory.dmp
        Filesize

        64KB

      • memory/2512-161-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-159-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-160-0x0000000002A20000-0x0000000002A30000-memory.dmp
        Filesize

        64KB

      • memory/2512-158-0x0000000002A10000-0x0000000002A20000-memory.dmp
        Filesize

        64KB

      • memory/2512-157-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-116-0x0000000002660000-0x00000000028D0000-memory.dmp
        Filesize

        2.4MB

      • memory/2512-155-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-154-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-174-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-117-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-151-0x0000000002A00000-0x0000000002A10000-memory.dmp
        Filesize

        64KB

      • memory/2512-115-0x0000000002660000-0x00000000028D0000-memory.dmp
        Filesize

        2.4MB

      • memory/2512-147-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-148-0x00000000029F0000-0x0000000002A00000-memory.dmp
        Filesize

        64KB

      • memory/2512-146-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-143-0x00000000029E0000-0x00000000029F0000-memory.dmp
        Filesize

        64KB

      • memory/2512-142-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2512-140-0x00000000029B0000-0x00000000029C0000-memory.dmp
        Filesize

        64KB

      • memory/2512-139-0x00000000029D0000-0x00000000029E0000-memory.dmp
        Filesize

        64KB

      • memory/2512-138-0x00000000029A0000-0x00000000029B0000-memory.dmp
        Filesize

        64KB

      • memory/2512-133-0x0000000002990000-0x00000000029A0000-memory.dmp
        Filesize

        64KB

      • memory/2512-135-0x0000000002980000-0x0000000002990000-memory.dmp
        Filesize

        64KB

      • memory/2512-134-0x0000000002970000-0x0000000002980000-memory.dmp
        Filesize

        64KB

      • memory/2512-132-0x0000000002960000-0x0000000002970000-memory.dmp
        Filesize

        64KB

      • memory/2512-128-0x0000000002950000-0x0000000002960000-memory.dmp
        Filesize

        64KB

      • memory/2512-126-0x0000000002930000-0x0000000002940000-memory.dmp
        Filesize

        64KB

      • memory/2512-127-0x0000000002940000-0x0000000002950000-memory.dmp
        Filesize

        64KB

      • memory/2512-125-0x0000000002920000-0x0000000002930000-memory.dmp
        Filesize

        64KB

      • memory/2512-124-0x0000000002910000-0x0000000002920000-memory.dmp
        Filesize

        64KB

      • memory/2512-119-0x00000000028D0000-0x00000000028E0000-memory.dmp
        Filesize

        64KB

      • memory/2512-123-0x0000000002900000-0x0000000002910000-memory.dmp
        Filesize

        64KB

      • memory/2512-122-0x00000000008B0000-0x00000000008B1000-memory.dmp
        Filesize

        4KB

      • memory/2512-121-0x00000000028F0000-0x0000000002900000-memory.dmp
        Filesize

        64KB

      • memory/2512-120-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/2976-235-0x0000000000000000-mapping.dmp
      • memory/3036-211-0x0000000000000000-mapping.dmp
      • memory/3700-207-0x0000000000000000-mapping.dmp