Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:47

General

  • Target

    STRISTART.jar

  • Size

    91KB

  • MD5

    ce57eae7c22979b71802ee9acb4bad4f

  • SHA1

    beed9e7131c475286be70ebb2ec893523cfa877c

  • SHA256

    04dd324077d3fc3c5d1bf6a7e2692dd9030867efb979309f58944bc0d86be5d9

  • SHA512

    d166392c9edd5d369b85393daabe8f77f33ecc27fe40b3610a861d74ebad044e20b3b45e39f19b9cb983da4e76f19145e74bc3987f6b4ddedcb5dfc735f4869f

  • SSDEEP

    1536:ZWrAxbeF1Mr45Ldk1PQQ3am3AdnzPPxy0Ic5iqWOX+FnI7zs7G+GQltOw9P4:+EbD4U1P9A5PJy0vcOXxHs73xtz9P4

Malware Config

Extracted

Family

strrat

C2

173.212.199.134:1780

kimboy1.duckdns.org:1788

Attributes
  • license_id

    khonsari

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\STRISTART.jar
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2984
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Program Files\Java\jre-1.8\STRISTART.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\STRISTART.jar"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3116
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\STRISTART.jar"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3588
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\STRISTART.jar"
            5⤵
            • Creates scheduled task(s)
            PID:1116
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\STRISTART.jar"
          4⤵
          • Loads dropped DLL
          PID:5024

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre-1.8\STRISTART.jar
    Filesize

    91KB

    MD5

    ce57eae7c22979b71802ee9acb4bad4f

    SHA1

    beed9e7131c475286be70ebb2ec893523cfa877c

    SHA256

    04dd324077d3fc3c5d1bf6a7e2692dd9030867efb979309f58944bc0d86be5d9

    SHA512

    d166392c9edd5d369b85393daabe8f77f33ecc27fe40b3610a861d74ebad044e20b3b45e39f19b9cb983da4e76f19145e74bc3987f6b4ddedcb5dfc735f4869f

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    f6e5c745f94e8ea4add914cef3a59e33

    SHA1

    58d31b6f2ca2e8ef00dfafa0a7678bf0072e9cbe

    SHA256

    9da8f49d06e343372cb8ab8784e273961b8dd4a9931566b2ec9acf914e962df5

    SHA512

    b999818f2ef542c33c0f00814a42327cf1966f5051c28e70cf9f90c89b102fbbfc069b301e59613660a0face47ac5e72070d8f7b7d07e07bc9631c170d4a9ab3

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7413947041194688169.dll
    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\83aa4cc77f591dfc2374580bbd95f6ba_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\lib\jna-5.5.0.jar
    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/3116-266-0x00000227C0EC0000-0x00000227C0EC1000-memory.dmp
    Filesize

    4KB

  • memory/3116-242-0x00000227C0EC0000-0x00000227C0EC1000-memory.dmp
    Filesize

    4KB

  • memory/3496-111-0x000002B0E0950000-0x000002B0E0960000-memory.dmp
    Filesize

    64KB

  • memory/3496-23-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-28-0x000002B0E07A0000-0x000002B0E07B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-119-0x000002B0E0970000-0x000002B0E0980000-memory.dmp
    Filesize

    64KB

  • memory/3496-34-0x000002B0E07C0000-0x000002B0E07D0000-memory.dmp
    Filesize

    64KB

  • memory/3496-37-0x000002B0E04D0000-0x000002B0E0740000-memory.dmp
    Filesize

    2.4MB

  • memory/3496-38-0x000002B0E07D0000-0x000002B0E07E0000-memory.dmp
    Filesize

    64KB

  • memory/3496-42-0x000002B0E07F0000-0x000002B0E0800000-memory.dmp
    Filesize

    64KB

  • memory/3496-41-0x000002B0E07E0000-0x000002B0E07F0000-memory.dmp
    Filesize

    64KB

  • memory/3496-45-0x000002B0E0800000-0x000002B0E0810000-memory.dmp
    Filesize

    64KB

  • memory/3496-44-0x000002B0E0750000-0x000002B0E0760000-memory.dmp
    Filesize

    64KB

  • memory/3496-47-0x000002B0E0760000-0x000002B0E0770000-memory.dmp
    Filesize

    64KB

  • memory/3496-48-0x000002B0E0810000-0x000002B0E0820000-memory.dmp
    Filesize

    64KB

  • memory/3496-43-0x000002B0E0740000-0x000002B0E0750000-memory.dmp
    Filesize

    64KB

  • memory/3496-54-0x000002B0E0830000-0x000002B0E0840000-memory.dmp
    Filesize

    64KB

  • memory/3496-53-0x000002B0E0820000-0x000002B0E0830000-memory.dmp
    Filesize

    64KB

  • memory/3496-52-0x000002B0E0770000-0x000002B0E0780000-memory.dmp
    Filesize

    64KB

  • memory/3496-56-0x000002B0E0780000-0x000002B0E0790000-memory.dmp
    Filesize

    64KB

  • memory/3496-58-0x000002B0E0850000-0x000002B0E0860000-memory.dmp
    Filesize

    64KB

  • memory/3496-57-0x000002B0E0840000-0x000002B0E0850000-memory.dmp
    Filesize

    64KB

  • memory/3496-62-0x000002B0E0790000-0x000002B0E07A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-63-0x000002B0E0860000-0x000002B0E0870000-memory.dmp
    Filesize

    64KB

  • memory/3496-64-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-65-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-69-0x000002B0E0870000-0x000002B0E0880000-memory.dmp
    Filesize

    64KB

  • memory/3496-68-0x000002B0E07A0000-0x000002B0E07B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-77-0x000002B0E08A0000-0x000002B0E08B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-75-0x000002B0E0890000-0x000002B0E08A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-90-0x000002B0E0900000-0x000002B0E0910000-memory.dmp
    Filesize

    64KB

  • memory/3496-94-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-89-0x000002B0E07D0000-0x000002B0E07E0000-memory.dmp
    Filesize

    64KB

  • memory/3496-88-0x000002B0E08F0000-0x000002B0E0900000-memory.dmp
    Filesize

    64KB

  • memory/3496-87-0x000002B0E08E0000-0x000002B0E08F0000-memory.dmp
    Filesize

    64KB

  • memory/3496-86-0x000002B0E08D0000-0x000002B0E08E0000-memory.dmp
    Filesize

    64KB

  • memory/3496-97-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-85-0x000002B0E08C0000-0x000002B0E08D0000-memory.dmp
    Filesize

    64KB

  • memory/3496-84-0x000002B0E08B0000-0x000002B0E08C0000-memory.dmp
    Filesize

    64KB

  • memory/3496-83-0x000002B0E07C0000-0x000002B0E07D0000-memory.dmp
    Filesize

    64KB

  • memory/3496-74-0x000002B0E0880000-0x000002B0E0890000-memory.dmp
    Filesize

    64KB

  • memory/3496-73-0x000002B0E07B0000-0x000002B0E07C0000-memory.dmp
    Filesize

    64KB

  • memory/3496-101-0x000002B0E07E0000-0x000002B0E07F0000-memory.dmp
    Filesize

    64KB

  • memory/3496-105-0x000002B0E0930000-0x000002B0E0940000-memory.dmp
    Filesize

    64KB

  • memory/3496-104-0x000002B0E0920000-0x000002B0E0930000-memory.dmp
    Filesize

    64KB

  • memory/3496-103-0x000002B0E0910000-0x000002B0E0920000-memory.dmp
    Filesize

    64KB

  • memory/3496-102-0x000002B0E07F0000-0x000002B0E0800000-memory.dmp
    Filesize

    64KB

  • memory/3496-107-0x000002B0E0800000-0x000002B0E0810000-memory.dmp
    Filesize

    64KB

  • memory/3496-108-0x000002B0E0940000-0x000002B0E0950000-memory.dmp
    Filesize

    64KB

  • memory/3496-22-0x000002B0E0780000-0x000002B0E0790000-memory.dmp
    Filesize

    64KB

  • memory/3496-110-0x000002B0E0810000-0x000002B0E0820000-memory.dmp
    Filesize

    64KB

  • memory/3496-115-0x000002B0E0960000-0x000002B0E0970000-memory.dmp
    Filesize

    64KB

  • memory/3496-114-0x000002B0E0830000-0x000002B0E0840000-memory.dmp
    Filesize

    64KB

  • memory/3496-113-0x000002B0E0820000-0x000002B0E0830000-memory.dmp
    Filesize

    64KB

  • memory/3496-33-0x000002B0E07B0000-0x000002B0E07C0000-memory.dmp
    Filesize

    64KB

  • memory/3496-24-0x000002B0E0790000-0x000002B0E07A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-152-0x000002B0E07B0000-0x000002B0E07C0000-memory.dmp
    Filesize

    64KB

  • memory/3496-122-0x000002B0E0980000-0x000002B0E0990000-memory.dmp
    Filesize

    64KB

  • memory/3496-121-0x000002B0E0860000-0x000002B0E0870000-memory.dmp
    Filesize

    64KB

  • memory/3496-124-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-130-0x000002B0E0870000-0x000002B0E0880000-memory.dmp
    Filesize

    64KB

  • memory/3496-131-0x000002B0E0990000-0x000002B0E09A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-136-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-138-0x000002B0E0880000-0x000002B0E0890000-memory.dmp
    Filesize

    64KB

  • memory/3496-141-0x000002B0E08E0000-0x000002B0E08F0000-memory.dmp
    Filesize

    64KB

  • memory/3496-140-0x000002B0E08A0000-0x000002B0E08B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-139-0x000002B0E0890000-0x000002B0E08A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-143-0x000002B0E04B0000-0x000002B0E04B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-146-0x000002B0E0750000-0x000002B0E0760000-memory.dmp
    Filesize

    64KB

  • memory/3496-145-0x000002B0E0740000-0x000002B0E0750000-memory.dmp
    Filesize

    64KB

  • memory/3496-144-0x000002B0E0760000-0x000002B0E0770000-memory.dmp
    Filesize

    64KB

  • memory/3496-157-0x000002B0E0810000-0x000002B0E0820000-memory.dmp
    Filesize

    64KB

  • memory/3496-156-0x000002B0E07F0000-0x000002B0E0800000-memory.dmp
    Filesize

    64KB

  • memory/3496-170-0x000002B0E0980000-0x000002B0E0990000-memory.dmp
    Filesize

    64KB

  • memory/3496-169-0x000002B0E0970000-0x000002B0E0980000-memory.dmp
    Filesize

    64KB

  • memory/3496-168-0x000002B0E0960000-0x000002B0E0970000-memory.dmp
    Filesize

    64KB

  • memory/3496-167-0x000002B0E0950000-0x000002B0E0960000-memory.dmp
    Filesize

    64KB

  • memory/3496-166-0x000002B0E0940000-0x000002B0E0950000-memory.dmp
    Filesize

    64KB

  • memory/3496-165-0x000002B0E0930000-0x000002B0E0940000-memory.dmp
    Filesize

    64KB

  • memory/3496-164-0x000002B0E0920000-0x000002B0E0930000-memory.dmp
    Filesize

    64KB

  • memory/3496-163-0x000002B0E0910000-0x000002B0E0920000-memory.dmp
    Filesize

    64KB

  • memory/3496-162-0x000002B0E08F0000-0x000002B0E0900000-memory.dmp
    Filesize

    64KB

  • memory/3496-161-0x000002B0E0900000-0x000002B0E0910000-memory.dmp
    Filesize

    64KB

  • memory/3496-160-0x000002B0E08D0000-0x000002B0E08E0000-memory.dmp
    Filesize

    64KB

  • memory/3496-159-0x000002B0E08C0000-0x000002B0E08D0000-memory.dmp
    Filesize

    64KB

  • memory/3496-158-0x000002B0E08B0000-0x000002B0E08C0000-memory.dmp
    Filesize

    64KB

  • memory/3496-155-0x000002B0E07E0000-0x000002B0E07F0000-memory.dmp
    Filesize

    64KB

  • memory/3496-154-0x000002B0E07D0000-0x000002B0E07E0000-memory.dmp
    Filesize

    64KB

  • memory/3496-153-0x000002B0E07C0000-0x000002B0E07D0000-memory.dmp
    Filesize

    64KB

  • memory/3496-117-0x000002B0E0840000-0x000002B0E0850000-memory.dmp
    Filesize

    64KB

  • memory/3496-151-0x000002B0E07A0000-0x000002B0E07B0000-memory.dmp
    Filesize

    64KB

  • memory/3496-150-0x000002B0E0790000-0x000002B0E07A0000-memory.dmp
    Filesize

    64KB

  • memory/3496-149-0x000002B0E0780000-0x000002B0E0790000-memory.dmp
    Filesize

    64KB

  • memory/3496-148-0x000002B0E0770000-0x000002B0E0780000-memory.dmp
    Filesize

    64KB

  • memory/3496-147-0x000002B0E04D0000-0x000002B0E0740000-memory.dmp
    Filesize

    2.4MB

  • memory/3496-2-0x000002B0E04D0000-0x000002B0E0740000-memory.dmp
    Filesize

    2.4MB

  • memory/3496-15-0x000002B0E0740000-0x000002B0E0750000-memory.dmp
    Filesize

    64KB

  • memory/3496-17-0x000002B0E0760000-0x000002B0E0770000-memory.dmp
    Filesize

    64KB

  • memory/3496-16-0x000002B0E0750000-0x000002B0E0760000-memory.dmp
    Filesize

    64KB

  • memory/3496-118-0x000002B0E0850000-0x000002B0E0860000-memory.dmp
    Filesize

    64KB

  • memory/3496-19-0x000002B0E0770000-0x000002B0E0780000-memory.dmp
    Filesize

    64KB

  • memory/4980-188-0x00000188BA6F0000-0x00000188BA700000-memory.dmp
    Filesize

    64KB

  • memory/4980-186-0x00000188BA6E0000-0x00000188BA6F0000-memory.dmp
    Filesize

    64KB

  • memory/4980-184-0x00000188BA6D0000-0x00000188BA6E0000-memory.dmp
    Filesize

    64KB

  • memory/4980-174-0x00000188BA460000-0x00000188BA6D0000-memory.dmp
    Filesize

    2.4MB

  • memory/4980-191-0x00000188BA700000-0x00000188BA710000-memory.dmp
    Filesize

    64KB

  • memory/4980-202-0x00000188B8BA0000-0x00000188B8BA1000-memory.dmp
    Filesize

    4KB

  • memory/4980-204-0x00000188B8BA0000-0x00000188B8BA1000-memory.dmp
    Filesize

    4KB

  • memory/5024-295-0x000001A1AC4F0000-0x000001A1AC4F1000-memory.dmp
    Filesize

    4KB