Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 01:00

General

  • Target

    0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar

  • Size

    452KB

  • MD5

    b07c339834a5d170e4d53d5047450a8d

  • SHA1

    de8e5013ce628b4d1d14e3f4b665ffbda1faea82

  • SHA256

    0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb

  • SHA512

    c455b22807f9d592db3d36ffdf808242df7c87537bdcee8516cd22196bc688b728ec827a56a8c05d072c20482819257c0d749d09a7a2e1aa67ba168bc499c5f9

  • SSDEEP

    12288:iU9rum+uhMaH/Ml0nZQZGrotf0wXfMhmQd3jEdkR:num+uaaf0YKKotfxXfMhmQdzWI

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1624
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
          4⤵
          • Creates scheduled task(s)
          PID:364
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3220
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5044
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:624
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4108
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:1828

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        c9c25b1cf44afbaffc7bf7f52076ac39

        SHA1

        033a4a7270f2eb18fb5f3f4c3930c3706a73a0e7

        SHA256

        709e946f7de5d58ee28f356d73bafa981d1081f361f50374ad2f82f009265649

        SHA512

        3e73798eec0e38e539772910731ba5970f78bab87d10576a35d982746aa10c613a662df424d8e51f5a43f2eb81a103be4043a544b4d8ff37a45244af7135db95

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar
        Filesize

        452KB

        MD5

        b07c339834a5d170e4d53d5047450a8d

        SHA1

        de8e5013ce628b4d1d14e3f4b665ffbda1faea82

        SHA256

        0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb

        SHA512

        c455b22807f9d592db3d36ffdf808242df7c87537bdcee8516cd22196bc688b728ec827a56a8c05d072c20482819257c0d749d09a7a2e1aa67ba168bc499c5f9

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1032226702498965858.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2804150937-2146708401-419095071-1000\83aa4cc77f591dfc2374580bbd95f6ba_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/620-100-0x000001A120320000-0x000001A120330000-memory.dmp
        Filesize

        64KB

      • memory/620-183-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-22-0x000001A120240000-0x000001A120250000-memory.dmp
        Filesize

        64KB

      • memory/620-115-0x000001A120360000-0x000001A120370000-memory.dmp
        Filesize

        64KB

      • memory/620-25-0x000001A120250000-0x000001A120260000-memory.dmp
        Filesize

        64KB

      • memory/620-30-0x000001A120280000-0x000001A120290000-memory.dmp
        Filesize

        64KB

      • memory/620-29-0x000001A120270000-0x000001A120280000-memory.dmp
        Filesize

        64KB

      • memory/620-32-0x000001A120290000-0x000001A1202A0000-memory.dmp
        Filesize

        64KB

      • memory/620-34-0x000001A1202A0000-0x000001A1202B0000-memory.dmp
        Filesize

        64KB

      • memory/620-38-0x000001A1202C0000-0x000001A1202D0000-memory.dmp
        Filesize

        64KB

      • memory/620-42-0x000001A1202D0000-0x000001A1202E0000-memory.dmp
        Filesize

        64KB

      • memory/620-44-0x000001A1202E0000-0x000001A1202F0000-memory.dmp
        Filesize

        64KB

      • memory/620-43-0x000001A120200000-0x000001A120210000-memory.dmp
        Filesize

        64KB

      • memory/620-40-0x000001A11FF90000-0x000001A120200000-memory.dmp
        Filesize

        2.4MB

      • memory/620-37-0x000001A1202B0000-0x000001A1202C0000-memory.dmp
        Filesize

        64KB

      • memory/620-49-0x000001A1202F0000-0x000001A120300000-memory.dmp
        Filesize

        64KB

      • memory/620-48-0x000001A120230000-0x000001A120240000-memory.dmp
        Filesize

        64KB

      • memory/620-47-0x000001A120220000-0x000001A120230000-memory.dmp
        Filesize

        64KB

      • memory/620-46-0x000001A120210000-0x000001A120220000-memory.dmp
        Filesize

        64KB

      • memory/620-52-0x000001A120300000-0x000001A120310000-memory.dmp
        Filesize

        64KB

      • memory/620-51-0x000001A120240000-0x000001A120250000-memory.dmp
        Filesize

        64KB

      • memory/620-56-0x000001A120250000-0x000001A120260000-memory.dmp
        Filesize

        64KB

      • memory/620-59-0x000001A120310000-0x000001A120320000-memory.dmp
        Filesize

        64KB

      • memory/620-58-0x000001A120260000-0x000001A120270000-memory.dmp
        Filesize

        64KB

      • memory/620-64-0x000001A120320000-0x000001A120330000-memory.dmp
        Filesize

        64KB

      • memory/620-63-0x000001A120280000-0x000001A120290000-memory.dmp
        Filesize

        64KB

      • memory/620-62-0x000001A120270000-0x000001A120280000-memory.dmp
        Filesize

        64KB

      • memory/620-66-0x000001A120290000-0x000001A1202A0000-memory.dmp
        Filesize

        64KB

      • memory/620-67-0x000001A120330000-0x000001A120340000-memory.dmp
        Filesize

        64KB

      • memory/620-69-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-70-0x000001A1202A0000-0x000001A1202B0000-memory.dmp
        Filesize

        64KB

      • memory/620-71-0x000001A120340000-0x000001A120350000-memory.dmp
        Filesize

        64KB

      • memory/620-75-0x000001A1202B0000-0x000001A1202C0000-memory.dmp
        Filesize

        64KB

      • memory/620-77-0x000001A120360000-0x000001A120370000-memory.dmp
        Filesize

        64KB

      • memory/620-76-0x000001A120350000-0x000001A120360000-memory.dmp
        Filesize

        64KB

      • memory/620-80-0x000001A120370000-0x000001A120380000-memory.dmp
        Filesize

        64KB

      • memory/620-79-0x000001A1202C0000-0x000001A1202D0000-memory.dmp
        Filesize

        64KB

      • memory/620-82-0x000001A120380000-0x000001A120390000-memory.dmp
        Filesize

        64KB

      • memory/620-81-0x000001A1202D0000-0x000001A1202E0000-memory.dmp
        Filesize

        64KB

      • memory/620-86-0x000001A120390000-0x000001A1203A0000-memory.dmp
        Filesize

        64KB

      • memory/620-88-0x000001A1203A0000-0x000001A1203B0000-memory.dmp
        Filesize

        64KB

      • memory/620-87-0x000001A1202F0000-0x000001A120300000-memory.dmp
        Filesize

        64KB

      • memory/620-85-0x000001A1202E0000-0x000001A1202F0000-memory.dmp
        Filesize

        64KB

      • memory/620-93-0x000001A1203B0000-0x000001A1203C0000-memory.dmp
        Filesize

        64KB

      • memory/620-92-0x000001A120300000-0x000001A120310000-memory.dmp
        Filesize

        64KB

      • memory/620-95-0x000001A120310000-0x000001A120320000-memory.dmp
        Filesize

        64KB

      • memory/620-97-0x000001A1203C0000-0x000001A1203D0000-memory.dmp
        Filesize

        64KB

      • memory/620-96-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-101-0x000001A1203D0000-0x000001A1203E0000-memory.dmp
        Filesize

        64KB

      • memory/620-19-0x000001A120220000-0x000001A120230000-memory.dmp
        Filesize

        64KB

      • memory/620-113-0x000001A120410000-0x000001A120420000-memory.dmp
        Filesize

        64KB

      • memory/620-116-0x000001A120420000-0x000001A120430000-memory.dmp
        Filesize

        64KB

      • memory/620-26-0x000001A120260000-0x000001A120270000-memory.dmp
        Filesize

        64KB

      • memory/620-18-0x000001A120210000-0x000001A120220000-memory.dmp
        Filesize

        64KB

      • memory/620-173-0x000001A120430000-0x000001A120440000-memory.dmp
        Filesize

        64KB

      • memory/620-131-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-134-0x000001A120460000-0x000001A120470000-memory.dmp
        Filesize

        64KB

      • memory/620-133-0x000001A120390000-0x000001A1203A0000-memory.dmp
        Filesize

        64KB

      • memory/620-132-0x000001A120380000-0x000001A120390000-memory.dmp
        Filesize

        64KB

      • memory/620-123-0x000001A120430000-0x000001A120440000-memory.dmp
        Filesize

        64KB

      • memory/620-122-0x000001A120370000-0x000001A120380000-memory.dmp
        Filesize

        64KB

      • memory/620-114-0x000001A120350000-0x000001A120360000-memory.dmp
        Filesize

        64KB

      • memory/620-108-0x000001A1203F0000-0x000001A120400000-memory.dmp
        Filesize

        64KB

      • memory/620-107-0x000001A1203E0000-0x000001A1203F0000-memory.dmp
        Filesize

        64KB

      • memory/620-112-0x000001A120340000-0x000001A120350000-memory.dmp
        Filesize

        64KB

      • memory/620-111-0x000001A120400000-0x000001A120410000-memory.dmp
        Filesize

        64KB

      • memory/620-106-0x000001A120330000-0x000001A120340000-memory.dmp
        Filesize

        64KB

      • memory/620-138-0x000001A120480000-0x000001A120490000-memory.dmp
        Filesize

        64KB

      • memory/620-137-0x000001A120470000-0x000001A120480000-memory.dmp
        Filesize

        64KB

      • memory/620-140-0x000001A1203A0000-0x000001A1203B0000-memory.dmp
        Filesize

        64KB

      • memory/620-141-0x000001A120490000-0x000001A1204A0000-memory.dmp
        Filesize

        64KB

      • memory/620-143-0x000001A1203B0000-0x000001A1203C0000-memory.dmp
        Filesize

        64KB

      • memory/620-144-0x000001A1204A0000-0x000001A1204B0000-memory.dmp
        Filesize

        64KB

      • memory/620-148-0x000001A1203C0000-0x000001A1203D0000-memory.dmp
        Filesize

        64KB

      • memory/620-155-0x000001A120400000-0x000001A120410000-memory.dmp
        Filesize

        64KB

      • memory/620-154-0x000001A1204C0000-0x000001A1204D0000-memory.dmp
        Filesize

        64KB

      • memory/620-153-0x000001A1203D0000-0x000001A1203E0000-memory.dmp
        Filesize

        64KB

      • memory/620-152-0x000001A1204B0000-0x000001A1204C0000-memory.dmp
        Filesize

        64KB

      • memory/620-149-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-159-0x000001A1203F0000-0x000001A120400000-memory.dmp
        Filesize

        64KB

      • memory/620-158-0x000001A1203E0000-0x000001A1203F0000-memory.dmp
        Filesize

        64KB

      • memory/620-160-0x000001A120410000-0x000001A120420000-memory.dmp
        Filesize

        64KB

      • memory/620-162-0x000001A1204D0000-0x000001A1204E0000-memory.dmp
        Filesize

        64KB

      • memory/620-163-0x000001A120420000-0x000001A120430000-memory.dmp
        Filesize

        64KB

      • memory/620-164-0x000001A1204E0000-0x000001A1204F0000-memory.dmp
        Filesize

        64KB

      • memory/620-168-0x000001A1204F0000-0x000001A120500000-memory.dmp
        Filesize

        64KB

      • memory/620-171-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-124-0x000001A120440000-0x000001A120450000-memory.dmp
        Filesize

        64KB

      • memory/620-174-0x000001A120440000-0x000001A120450000-memory.dmp
        Filesize

        64KB

      • memory/620-175-0x000001A120450000-0x000001A120460000-memory.dmp
        Filesize

        64KB

      • memory/620-176-0x000001A120500000-0x000001A120510000-memory.dmp
        Filesize

        64KB

      • memory/620-180-0x000001A120460000-0x000001A120470000-memory.dmp
        Filesize

        64KB

      • memory/620-184-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/620-187-0x000001A120510000-0x000001A120520000-memory.dmp
        Filesize

        64KB

      • memory/620-186-0x000001A120480000-0x000001A120490000-memory.dmp
        Filesize

        64KB

      • memory/620-185-0x000001A120470000-0x000001A120480000-memory.dmp
        Filesize

        64KB

      • memory/620-20-0x000001A120230000-0x000001A120240000-memory.dmp
        Filesize

        64KB

      • memory/620-125-0x000001A120450000-0x000001A120460000-memory.dmp
        Filesize

        64KB

      • memory/620-190-0x000001A120210000-0x000001A120220000-memory.dmp
        Filesize

        64KB

      • memory/620-189-0x000001A120200000-0x000001A120210000-memory.dmp
        Filesize

        64KB

      • memory/620-188-0x000001A1202C0000-0x000001A1202D0000-memory.dmp
        Filesize

        64KB

      • memory/620-2-0x000001A11FF90000-0x000001A120200000-memory.dmp
        Filesize

        2.4MB

      • memory/620-14-0x000001A120200000-0x000001A120210000-memory.dmp
        Filesize

        64KB

      • memory/620-12-0x000001A11FF70000-0x000001A11FF71000-memory.dmp
        Filesize

        4KB

      • memory/2104-354-0x000001FB283E0000-0x000001FB283E1000-memory.dmp
        Filesize

        4KB

      • memory/2104-370-0x000001FB283E0000-0x000001FB283E1000-memory.dmp
        Filesize

        4KB

      • memory/3948-290-0x000001E2B6840000-0x000001E2B6841000-memory.dmp
        Filesize

        4KB