Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 07:52

General

  • Target

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar

  • Size

    481KB

  • MD5

    cf853ba5808b795bed3b7fc2ba55274f

  • SHA1

    d669abbff493925068e637b999cb28cfbc2181a0

  • SHA256

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

  • SHA512

    33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

  • SSDEEP

    12288:OhlGrKeQSPEIBrX01FURb5hvdCqBFkMNi29Kc4:OrGrlzL0M9QEi2Y

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4572
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
          4⤵
          • Creates scheduled task(s)
          PID:548
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Loads dropped DLL
        PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    41ecd46b59921787cb5704bd51a967c8

    SHA1

    0b2ded756c5ceff9bbb6016b5d12d07b891e9831

    SHA256

    8d3414767d8b6eb3506fc1a750474a64541c65d26d076f5b561477755d4c7fe5

    SHA512

    e0e17eb8dde810e1bfb873958267a246410de78dd4fc0e7a29dd82803706ee5ec84b0979fbe6acc90434d7fa5d1e13686378c2962772c6edf4061d0e019ed49e

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    0ae8b675c6208a00ec0f9e1f76206177

    SHA1

    912c2e98c9c9cdef35e6882cd58315d02e373ea9

    SHA256

    ea1cb60e8d857388f1480b962a9c683d6b6a5e2c69562e77a33673d2484502fa

    SHA512

    c22048c7cfffb11c238a325c2443f8ac707c83911b4e2cd5c466628556294d8191a21f30d6fb0c0912ad2cea9b38aea053ac173f6c977093a4661335f790fbde

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3609378130058013681.dll
    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\83aa4cc77f591dfc2374580bbd95f6ba_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
    Filesize

    481KB

    MD5

    cf853ba5808b795bed3b7fc2ba55274f

    SHA1

    d669abbff493925068e637b999cb28cfbc2181a0

    SHA256

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

    SHA512

    33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

  • C:\Users\Admin\lib\jna-5.5.0.jar
    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/1912-118-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-33-0x0000028E35AC0000-0x0000028E35AD0000-memory.dmp
    Filesize

    64KB

  • memory/1912-25-0x0000028E35A80000-0x0000028E35A90000-memory.dmp
    Filesize

    64KB

  • memory/1912-24-0x0000028E35A70000-0x0000028E35A80000-memory.dmp
    Filesize

    64KB

  • memory/1912-27-0x0000028E35A90000-0x0000028E35AA0000-memory.dmp
    Filesize

    64KB

  • memory/1912-31-0x0000028E35AB0000-0x0000028E35AC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-30-0x0000028E35AA0000-0x0000028E35AB0000-memory.dmp
    Filesize

    64KB

  • memory/1912-123-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-41-0x0000028E35B00000-0x0000028E35B10000-memory.dmp
    Filesize

    64KB

  • memory/1912-40-0x0000028E35AF0000-0x0000028E35B00000-memory.dmp
    Filesize

    64KB

  • memory/1912-39-0x0000028E35AE0000-0x0000028E35AF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-38-0x0000028E35AD0000-0x0000028E35AE0000-memory.dmp
    Filesize

    64KB

  • memory/1912-43-0x0000028E357B0000-0x0000028E35A20000-memory.dmp
    Filesize

    2.4MB

  • memory/1912-44-0x0000028E35B10000-0x0000028E35B20000-memory.dmp
    Filesize

    64KB

  • memory/1912-49-0x0000028E35B20000-0x0000028E35B30000-memory.dmp
    Filesize

    64KB

  • memory/1912-47-0x0000028E35A30000-0x0000028E35A40000-memory.dmp
    Filesize

    64KB

  • memory/1912-46-0x0000028E35A20000-0x0000028E35A30000-memory.dmp
    Filesize

    64KB

  • memory/1912-48-0x0000028E35A40000-0x0000028E35A50000-memory.dmp
    Filesize

    64KB

  • memory/1912-55-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-56-0x0000028E35A50000-0x0000028E35A60000-memory.dmp
    Filesize

    64KB

  • memory/1912-57-0x0000028E35B30000-0x0000028E35B40000-memory.dmp
    Filesize

    64KB

  • memory/1912-61-0x0000028E35B40000-0x0000028E35B50000-memory.dmp
    Filesize

    64KB

  • memory/1912-60-0x0000028E35A60000-0x0000028E35A70000-memory.dmp
    Filesize

    64KB

  • memory/1912-63-0x0000028E35A70000-0x0000028E35A80000-memory.dmp
    Filesize

    64KB

  • memory/1912-67-0x0000028E35A90000-0x0000028E35AA0000-memory.dmp
    Filesize

    64KB

  • memory/1912-66-0x0000028E35B60000-0x0000028E35B70000-memory.dmp
    Filesize

    64KB

  • memory/1912-65-0x0000028E35B50000-0x0000028E35B60000-memory.dmp
    Filesize

    64KB

  • memory/1912-64-0x0000028E35A80000-0x0000028E35A90000-memory.dmp
    Filesize

    64KB

  • memory/1912-69-0x0000028E35AA0000-0x0000028E35AB0000-memory.dmp
    Filesize

    64KB

  • memory/1912-71-0x0000028E35B70000-0x0000028E35B80000-memory.dmp
    Filesize

    64KB

  • memory/1912-70-0x0000028E35AB0000-0x0000028E35AC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-77-0x0000028E35B90000-0x0000028E35BA0000-memory.dmp
    Filesize

    64KB

  • memory/1912-76-0x0000028E35B80000-0x0000028E35B90000-memory.dmp
    Filesize

    64KB

  • memory/1912-75-0x0000028E35AD0000-0x0000028E35AE0000-memory.dmp
    Filesize

    64KB

  • memory/1912-81-0x0000028E35AF0000-0x0000028E35B00000-memory.dmp
    Filesize

    64KB

  • memory/1912-83-0x0000028E35BB0000-0x0000028E35BC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-82-0x0000028E35BA0000-0x0000028E35BB0000-memory.dmp
    Filesize

    64KB

  • memory/1912-80-0x0000028E35AE0000-0x0000028E35AF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-74-0x0000028E35AC0000-0x0000028E35AD0000-memory.dmp
    Filesize

    64KB

  • memory/1912-88-0x0000028E35BC0000-0x0000028E35BD0000-memory.dmp
    Filesize

    64KB

  • memory/1912-87-0x0000028E35B00000-0x0000028E35B10000-memory.dmp
    Filesize

    64KB

  • memory/1912-93-0x0000028E35BD0000-0x0000028E35BE0000-memory.dmp
    Filesize

    64KB

  • memory/1912-92-0x0000028E35B10000-0x0000028E35B20000-memory.dmp
    Filesize

    64KB

  • memory/1912-97-0x0000028E35B20000-0x0000028E35B30000-memory.dmp
    Filesize

    64KB

  • memory/1912-100-0x0000028E35B30000-0x0000028E35B40000-memory.dmp
    Filesize

    64KB

  • memory/1912-116-0x0000028E35C60000-0x0000028E35C70000-memory.dmp
    Filesize

    64KB

  • memory/1912-115-0x0000028E35C50000-0x0000028E35C60000-memory.dmp
    Filesize

    64KB

  • memory/1912-19-0x0000028E35A50000-0x0000028E35A60000-memory.dmp
    Filesize

    64KB

  • memory/1912-125-0x0000028E35C70000-0x0000028E35C80000-memory.dmp
    Filesize

    64KB

  • memory/1912-113-0x0000028E35C30000-0x0000028E35C40000-memory.dmp
    Filesize

    64KB

  • memory/1912-130-0x0000028E35B70000-0x0000028E35B80000-memory.dmp
    Filesize

    64KB

  • memory/1912-22-0x0000028E35A60000-0x0000028E35A70000-memory.dmp
    Filesize

    64KB

  • memory/1912-114-0x0000028E35C40000-0x0000028E35C50000-memory.dmp
    Filesize

    64KB

  • memory/1912-128-0x0000028E35C80000-0x0000028E35C90000-memory.dmp
    Filesize

    64KB

  • memory/1912-127-0x0000028E35B60000-0x0000028E35B70000-memory.dmp
    Filesize

    64KB

  • memory/1912-124-0x0000028E35B50000-0x0000028E35B60000-memory.dmp
    Filesize

    64KB

  • memory/1912-111-0x0000028E35C10000-0x0000028E35C20000-memory.dmp
    Filesize

    64KB

  • memory/1912-110-0x0000028E35C00000-0x0000028E35C10000-memory.dmp
    Filesize

    64KB

  • memory/1912-109-0x0000028E35BE0000-0x0000028E35BF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-108-0x0000028E35B40000-0x0000028E35B50000-memory.dmp
    Filesize

    64KB

  • memory/1912-99-0x0000028E35BF0000-0x0000028E35C00000-memory.dmp
    Filesize

    64KB

  • memory/1912-98-0x0000028E35BE0000-0x0000028E35BF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-131-0x0000028E35C90000-0x0000028E35CA0000-memory.dmp
    Filesize

    64KB

  • memory/1912-136-0x0000028E35CA0000-0x0000028E35CB0000-memory.dmp
    Filesize

    64KB

  • memory/1912-135-0x0000028E35B90000-0x0000028E35BA0000-memory.dmp
    Filesize

    64KB

  • memory/1912-134-0x0000028E35B80000-0x0000028E35B90000-memory.dmp
    Filesize

    64KB

  • memory/1912-112-0x0000028E35C20000-0x0000028E35C30000-memory.dmp
    Filesize

    64KB

  • memory/1912-138-0x0000028E35BA0000-0x0000028E35BB0000-memory.dmp
    Filesize

    64KB

  • memory/1912-139-0x0000028E35BB0000-0x0000028E35BC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-140-0x0000028E35CB0000-0x0000028E35CC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-142-0x0000028E35BC0000-0x0000028E35BD0000-memory.dmp
    Filesize

    64KB

  • memory/1912-143-0x0000028E35CC0000-0x0000028E35CD0000-memory.dmp
    Filesize

    64KB

  • memory/1912-146-0x0000028E35CD0000-0x0000028E35CE0000-memory.dmp
    Filesize

    64KB

  • memory/1912-145-0x0000028E35BD0000-0x0000028E35BE0000-memory.dmp
    Filesize

    64KB

  • memory/1912-149-0x0000028E35CE0000-0x0000028E35CF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-148-0x0000028E35BE0000-0x0000028E35BF0000-memory.dmp
    Filesize

    64KB

  • memory/1912-151-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-155-0x0000028E35BF0000-0x0000028E35C00000-memory.dmp
    Filesize

    64KB

  • memory/1912-156-0x0000028E35CF0000-0x0000028E35D00000-memory.dmp
    Filesize

    64KB

  • memory/1912-158-0x0000028E35C00000-0x0000028E35C10000-memory.dmp
    Filesize

    64KB

  • memory/1912-165-0x0000028E35D00000-0x0000028E35D10000-memory.dmp
    Filesize

    64KB

  • memory/1912-164-0x0000028E35C60000-0x0000028E35C70000-memory.dmp
    Filesize

    64KB

  • memory/1912-163-0x0000028E35C50000-0x0000028E35C60000-memory.dmp
    Filesize

    64KB

  • memory/1912-162-0x0000028E35C40000-0x0000028E35C50000-memory.dmp
    Filesize

    64KB

  • memory/1912-161-0x0000028E35C30000-0x0000028E35C40000-memory.dmp
    Filesize

    64KB

  • memory/1912-160-0x0000028E35C20000-0x0000028E35C30000-memory.dmp
    Filesize

    64KB

  • memory/1912-159-0x0000028E35C10000-0x0000028E35C20000-memory.dmp
    Filesize

    64KB

  • memory/1912-172-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-174-0x0000028E35C70000-0x0000028E35C80000-memory.dmp
    Filesize

    64KB

  • memory/1912-177-0x0000028E35C80000-0x0000028E35C90000-memory.dmp
    Filesize

    64KB

  • memory/1912-178-0x0000028E35D10000-0x0000028E35D20000-memory.dmp
    Filesize

    64KB

  • memory/1912-179-0x0000028E35790000-0x0000028E35791000-memory.dmp
    Filesize

    4KB

  • memory/1912-183-0x0000028E35A40000-0x0000028E35A50000-memory.dmp
    Filesize

    64KB

  • memory/1912-185-0x0000028E35A60000-0x0000028E35A70000-memory.dmp
    Filesize

    64KB

  • memory/1912-184-0x0000028E35A50000-0x0000028E35A60000-memory.dmp
    Filesize

    64KB

  • memory/1912-16-0x0000028E35A30000-0x0000028E35A40000-memory.dmp
    Filesize

    64KB

  • memory/1912-182-0x0000028E35A30000-0x0000028E35A40000-memory.dmp
    Filesize

    64KB

  • memory/1912-180-0x0000028E357B0000-0x0000028E35A20000-memory.dmp
    Filesize

    2.4MB

  • memory/1912-181-0x0000028E35A20000-0x0000028E35A30000-memory.dmp
    Filesize

    64KB

  • memory/1912-2-0x0000028E357B0000-0x0000028E35A20000-memory.dmp
    Filesize

    2.4MB

  • memory/1912-17-0x0000028E35A40000-0x0000028E35A50000-memory.dmp
    Filesize

    64KB

  • memory/1912-15-0x0000028E35A20000-0x0000028E35A30000-memory.dmp
    Filesize

    64KB

  • memory/2136-356-0x0000022949BD0000-0x0000022949BD1000-memory.dmp
    Filesize

    4KB

  • memory/2996-274-0x000001F85D470000-0x000001F85D471000-memory.dmp
    Filesize

    4KB