Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 07:18

General

  • Target

    3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar

  • Size

    481KB

  • MD5

    3a8408bd24e0c03eff82e67943d10f23

  • SHA1

    15905ce2e7170b6dd2110d793820665a5d7ea1eb

  • SHA256

    3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d

  • SHA512

    46044d9727ae1ee10dd7f0aa108b3717cb2dccd995d505af115f35edb45b649a47533ccabd50d2a2c44d90a87ababc231e2acc01672dfe35f02eb7b739653d20

  • SSDEEP

    12288:6tlWvKeQSPEUpTroRFoRb5h7BC2JBMct62xKcO:6fWvlvXoEtMM62S

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:848
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4912
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4060
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar"
        3⤵
        • Loads dropped DLL
        PID:4700

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    a2b80e3c54613f7042fd582c0d92aeab

    SHA1

    dc8807241f591c4b2615f6789aad4f6ad74b3135

    SHA256

    9d684b2e69df08a4bbc26972ccd0b36e8689af29864c6da464e2194ab96dce0c

    SHA512

    1a4922009ff331a620dc4a1812d0894ee1567c19d78338132d6480ffba83dd6ad1baf120349d376c7e4db1b30be837348153985da3dbabb98697a6e680b99a71

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d.jar
    Filesize

    481KB

    MD5

    3a8408bd24e0c03eff82e67943d10f23

    SHA1

    15905ce2e7170b6dd2110d793820665a5d7ea1eb

    SHA256

    3aa407592573d9cdc3527c18d778d71b83dfbc9bc6b638f619229d9d8c51d61d

    SHA512

    46044d9727ae1ee10dd7f0aa108b3717cb2dccd995d505af115f35edb45b649a47533ccabd50d2a2c44d90a87ababc231e2acc01672dfe35f02eb7b739653d20

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna6498212639237933190.dll
    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\83aa4cc77f591dfc2374580bbd95f6ba_215f2dba-ef84-4dd1-b127-5f514a0c233b
    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\lib\jna-5.5.0.jar
    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/4004-298-0x0000017A611E0000-0x0000017A611E1000-memory.dmp
    Filesize

    4KB

  • memory/4700-367-0x000002436C240000-0x000002436C241000-memory.dmp
    Filesize

    4KB

  • memory/4748-106-0x00000253B7FE0000-0x00000253B7FF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-34-0x00000253B7E80000-0x00000253B7E90000-memory.dmp
    Filesize

    64KB

  • memory/4748-28-0x00000253B7E40000-0x00000253B7E50000-memory.dmp
    Filesize

    64KB

  • memory/4748-30-0x00000253B7E50000-0x00000253B7E60000-memory.dmp
    Filesize

    64KB

  • memory/4748-37-0x00000253B7E70000-0x00000253B7E80000-memory.dmp
    Filesize

    64KB

  • memory/4748-119-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-38-0x00000253B7E90000-0x00000253B7EA0000-memory.dmp
    Filesize

    64KB

  • memory/4748-112-0x00000253B7FF0000-0x00000253B8000000-memory.dmp
    Filesize

    64KB

  • memory/4748-33-0x00000253B7B60000-0x00000253B7DD0000-memory.dmp
    Filesize

    2.4MB

  • memory/4748-41-0x00000253B7EA0000-0x00000253B7EB0000-memory.dmp
    Filesize

    64KB

  • memory/4748-40-0x00000253B7DD0000-0x00000253B7DE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-42-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-46-0x00000253B7EB0000-0x00000253B7EC0000-memory.dmp
    Filesize

    64KB

  • memory/4748-45-0x00000253B7DF0000-0x00000253B7E00000-memory.dmp
    Filesize

    64KB

  • memory/4748-44-0x00000253B7DE0000-0x00000253B7DF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-48-0x00000253B7E00000-0x00000253B7E10000-memory.dmp
    Filesize

    64KB

  • memory/4748-49-0x00000253B7EC0000-0x00000253B7ED0000-memory.dmp
    Filesize

    64KB

  • memory/4748-54-0x00000253B7E10000-0x00000253B7E20000-memory.dmp
    Filesize

    64KB

  • memory/4748-55-0x00000253B7ED0000-0x00000253B7EE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-63-0x00000253B7F00000-0x00000253B7F10000-memory.dmp
    Filesize

    64KB

  • memory/4748-62-0x00000253B7EF0000-0x00000253B7F00000-memory.dmp
    Filesize

    64KB

  • memory/4748-61-0x00000253B7EE0000-0x00000253B7EF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-60-0x00000253B7E20000-0x00000253B7E30000-memory.dmp
    Filesize

    64KB

  • memory/4748-77-0x00000253B7E40000-0x00000253B7E50000-memory.dmp
    Filesize

    64KB

  • memory/4748-76-0x00000253B7F60000-0x00000253B7F70000-memory.dmp
    Filesize

    64KB

  • memory/4748-75-0x00000253B7F50000-0x00000253B7F60000-memory.dmp
    Filesize

    64KB

  • memory/4748-74-0x00000253B7F40000-0x00000253B7F50000-memory.dmp
    Filesize

    64KB

  • memory/4748-73-0x00000253B7F30000-0x00000253B7F40000-memory.dmp
    Filesize

    64KB

  • memory/4748-72-0x00000253B7F20000-0x00000253B7F30000-memory.dmp
    Filesize

    64KB

  • memory/4748-71-0x00000253B7F10000-0x00000253B7F20000-memory.dmp
    Filesize

    64KB

  • memory/4748-70-0x00000253B7E30000-0x00000253B7E40000-memory.dmp
    Filesize

    64KB

  • memory/4748-80-0x00000253B7E50000-0x00000253B7E60000-memory.dmp
    Filesize

    64KB

  • memory/4748-82-0x00000253B7F70000-0x00000253B7F80000-memory.dmp
    Filesize

    64KB

  • memory/4748-81-0x00000253B7E80000-0x00000253B7E90000-memory.dmp
    Filesize

    64KB

  • memory/4748-87-0x00000253B7E70000-0x00000253B7E80000-memory.dmp
    Filesize

    64KB

  • memory/4748-90-0x00000253B7E90000-0x00000253B7EA0000-memory.dmp
    Filesize

    64KB

  • memory/4748-89-0x00000253B7F90000-0x00000253B7FA0000-memory.dmp
    Filesize

    64KB

  • memory/4748-88-0x00000253B7F80000-0x00000253B7F90000-memory.dmp
    Filesize

    64KB

  • memory/4748-86-0x00000253B7E60000-0x00000253B7E70000-memory.dmp
    Filesize

    64KB

  • memory/4748-91-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-95-0x00000253B7FA0000-0x00000253B7FB0000-memory.dmp
    Filesize

    64KB

  • memory/4748-94-0x00000253B7EA0000-0x00000253B7EB0000-memory.dmp
    Filesize

    64KB

  • memory/4748-99-0x00000253B7FB0000-0x00000253B7FC0000-memory.dmp
    Filesize

    64KB

  • memory/4748-98-0x00000253B7EB0000-0x00000253B7EC0000-memory.dmp
    Filesize

    64KB

  • memory/4748-103-0x00000253B7EC0000-0x00000253B7ED0000-memory.dmp
    Filesize

    64KB

  • memory/4748-23-0x00000253B7E20000-0x00000253B7E30000-memory.dmp
    Filesize

    64KB

  • memory/4748-105-0x00000253B7FD0000-0x00000253B7FE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-104-0x00000253B7FC0000-0x00000253B7FD0000-memory.dmp
    Filesize

    64KB

  • memory/4748-111-0x00000253B7ED0000-0x00000253B7EE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-114-0x00000253B8010000-0x00000253B8020000-memory.dmp
    Filesize

    64KB

  • memory/4748-13-0x00000253B7DD0000-0x00000253B7DE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-25-0x00000253B7E30000-0x00000253B7E40000-memory.dmp
    Filesize

    64KB

  • memory/4748-35-0x00000253B7E60000-0x00000253B7E70000-memory.dmp
    Filesize

    64KB

  • memory/4748-123-0x00000253B8020000-0x00000253B8030000-memory.dmp
    Filesize

    64KB

  • memory/4748-122-0x00000253B7F00000-0x00000253B7F10000-memory.dmp
    Filesize

    64KB

  • memory/4748-121-0x00000253B7EF0000-0x00000253B7F00000-memory.dmp
    Filesize

    64KB

  • memory/4748-120-0x00000253B7EE0000-0x00000253B7EF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-124-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-126-0x00000253B7F10000-0x00000253B7F20000-memory.dmp
    Filesize

    64KB

  • memory/4748-131-0x00000253B8030000-0x00000253B8040000-memory.dmp
    Filesize

    64KB

  • memory/4748-130-0x00000253B7F50000-0x00000253B7F60000-memory.dmp
    Filesize

    64KB

  • memory/4748-129-0x00000253B7F40000-0x00000253B7F50000-memory.dmp
    Filesize

    64KB

  • memory/4748-128-0x00000253B7F30000-0x00000253B7F40000-memory.dmp
    Filesize

    64KB

  • memory/4748-127-0x00000253B7F20000-0x00000253B7F30000-memory.dmp
    Filesize

    64KB

  • memory/4748-133-0x00000253B7F60000-0x00000253B7F70000-memory.dmp
    Filesize

    64KB

  • memory/4748-134-0x00000253B8040000-0x00000253B8050000-memory.dmp
    Filesize

    64KB

  • memory/4748-136-0x00000253B7F70000-0x00000253B7F80000-memory.dmp
    Filesize

    64KB

  • memory/4748-137-0x00000253B8050000-0x00000253B8060000-memory.dmp
    Filesize

    64KB

  • memory/4748-139-0x00000253B7F80000-0x00000253B7F90000-memory.dmp
    Filesize

    64KB

  • memory/4748-140-0x00000253B8060000-0x00000253B8070000-memory.dmp
    Filesize

    64KB

  • memory/4748-142-0x00000253B7F90000-0x00000253B7FA0000-memory.dmp
    Filesize

    64KB

  • memory/4748-143-0x00000253B8070000-0x00000253B8080000-memory.dmp
    Filesize

    64KB

  • memory/4748-146-0x00000253B8080000-0x00000253B8090000-memory.dmp
    Filesize

    64KB

  • memory/4748-145-0x00000253B7FA0000-0x00000253B7FB0000-memory.dmp
    Filesize

    64KB

  • memory/4748-148-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-152-0x00000253B7FB0000-0x00000253B7FC0000-memory.dmp
    Filesize

    64KB

  • memory/4748-153-0x00000253B8090000-0x00000253B80A0000-memory.dmp
    Filesize

    64KB

  • memory/4748-156-0x00000253B7FC0000-0x00000253B7FD0000-memory.dmp
    Filesize

    64KB

  • memory/4748-157-0x00000253B7FD0000-0x00000253B7FE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-158-0x00000253B7FE0000-0x00000253B7FF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-159-0x00000253B80A0000-0x00000253B80B0000-memory.dmp
    Filesize

    64KB

  • memory/4748-165-0x00000253B80B0000-0x00000253B80C0000-memory.dmp
    Filesize

    64KB

  • memory/4748-164-0x00000253B8010000-0x00000253B8020000-memory.dmp
    Filesize

    64KB

  • memory/4748-163-0x00000253B8000000-0x00000253B8010000-memory.dmp
    Filesize

    64KB

  • memory/4748-162-0x00000253B7FF0000-0x00000253B8000000-memory.dmp
    Filesize

    64KB

  • memory/4748-168-0x00000253B8020000-0x00000253B8030000-memory.dmp
    Filesize

    64KB

  • memory/4748-169-0x00000253B80C0000-0x00000253B80D0000-memory.dmp
    Filesize

    64KB

  • memory/4748-172-0x00000253B80D0000-0x00000253B80E0000-memory.dmp
    Filesize

    64KB

  • memory/4748-171-0x00000253B8030000-0x00000253B8040000-memory.dmp
    Filesize

    64KB

  • memory/4748-177-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-179-0x00000253B8040000-0x00000253B8050000-memory.dmp
    Filesize

    64KB

  • memory/4748-182-0x00000253B6360000-0x00000253B6361000-memory.dmp
    Filesize

    4KB

  • memory/4748-187-0x00000253B7E10000-0x00000253B7E20000-memory.dmp
    Filesize

    64KB

  • memory/4748-17-0x00000253B7DE0000-0x00000253B7DF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-21-0x00000253B7E10000-0x00000253B7E20000-memory.dmp
    Filesize

    64KB

  • memory/4748-18-0x00000253B7DF0000-0x00000253B7E00000-memory.dmp
    Filesize

    64KB

  • memory/4748-19-0x00000253B7E00000-0x00000253B7E10000-memory.dmp
    Filesize

    64KB

  • memory/4748-113-0x00000253B8000000-0x00000253B8010000-memory.dmp
    Filesize

    64KB

  • memory/4748-2-0x00000253B7B60000-0x00000253B7DD0000-memory.dmp
    Filesize

    2.4MB

  • memory/4748-186-0x00000253B7DF0000-0x00000253B7E00000-memory.dmp
    Filesize

    64KB

  • memory/4748-185-0x00000253B7DE0000-0x00000253B7DF0000-memory.dmp
    Filesize

    64KB

  • memory/4748-184-0x00000253B7DD0000-0x00000253B7DE0000-memory.dmp
    Filesize

    64KB

  • memory/4748-183-0x00000253B7E00000-0x00000253B7E10000-memory.dmp
    Filesize

    64KB