Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 05:06

General

  • Target

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar

  • Size

    481KB

  • MD5

    cf853ba5808b795bed3b7fc2ba55274f

  • SHA1

    d669abbff493925068e637b999cb28cfbc2181a0

  • SHA256

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

  • SHA512

    33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

  • SSDEEP

    12288:OhlGrKeQSPEIBrX01FURb5hvdCqBFkMNi29Kc4:OrGrlzL0M9QEi2Y

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3628
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4796
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Loads dropped DLL
        PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    6bda08fb3b62abb49df310110209080e

    SHA1

    8e8783d9607e24ac5fc4e07cfe0da5af33df396d

    SHA256

    e0fda16536e27d1a58dae475a1d2bd24fe486f892eb0144eb53c89b745feb9aa

    SHA512

    b07d3df8dbb004b11247b08935df03cb0ee7e01229c59a7211a8822cca833b18db837df8d7410b0dd5f141f031185c988a9075513a7c526d1918e708a856945c

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5934464168927444626.dll
    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
    Filesize

    481KB

    MD5

    cf853ba5808b795bed3b7fc2ba55274f

    SHA1

    d669abbff493925068e637b999cb28cfbc2181a0

    SHA256

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

    SHA512

    33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

  • C:\Users\Admin\lib\jna-5.5.0.jar
    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/1456-368-0x0000019D1D6A0000-0x0000019D1D6A1000-memory.dmp
    Filesize

    4KB

  • memory/4580-101-0x0000016D00330000-0x0000016D00340000-memory.dmp
    Filesize

    64KB

  • memory/4580-40-0x0000016D00340000-0x0000016D00350000-memory.dmp
    Filesize

    64KB

  • memory/4580-26-0x0000016D002D0000-0x0000016D002E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-28-0x0000016D002E0000-0x0000016D002F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-29-0x0000016D002F0000-0x0000016D00300000-memory.dmp
    Filesize

    64KB

  • memory/4580-35-0x0000016D00310000-0x0000016D00320000-memory.dmp
    Filesize

    64KB

  • memory/4580-36-0x0000016D00320000-0x0000016D00330000-memory.dmp
    Filesize

    64KB

  • memory/4580-116-0x0000016D004B0000-0x0000016D004C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-39-0x0000016D00330000-0x0000016D00340000-memory.dmp
    Filesize

    64KB

  • memory/4580-34-0x0000016D00300000-0x0000016D00310000-memory.dmp
    Filesize

    64KB

  • memory/4580-45-0x0000016D00360000-0x0000016D00370000-memory.dmp
    Filesize

    64KB

  • memory/4580-44-0x0000016D00350000-0x0000016D00360000-memory.dmp
    Filesize

    64KB

  • memory/4580-43-0x0000016D00000000-0x0000016D00270000-memory.dmp
    Filesize

    2.4MB

  • memory/4580-54-0x0000016D00380000-0x0000016D00390000-memory.dmp
    Filesize

    64KB

  • memory/4580-53-0x0000016D00370000-0x0000016D00380000-memory.dmp
    Filesize

    64KB

  • memory/4580-52-0x0000016D00280000-0x0000016D00290000-memory.dmp
    Filesize

    64KB

  • memory/4580-51-0x0000016D00270000-0x0000016D00280000-memory.dmp
    Filesize

    64KB

  • memory/4580-55-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-61-0x0000016D003A0000-0x0000016D003B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-59-0x0000016D00390000-0x0000016D003A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-58-0x0000016D00290000-0x0000016D002A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-64-0x0000016D002B0000-0x0000016D002C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-66-0x0000016D003C0000-0x0000016D003D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-65-0x0000016D003B0000-0x0000016D003C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-63-0x0000016D002A0000-0x0000016D002B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-71-0x0000016D002C0000-0x0000016D002D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-75-0x0000016D00400000-0x0000016D00410000-memory.dmp
    Filesize

    64KB

  • memory/4580-80-0x0000016D00420000-0x0000016D00430000-memory.dmp
    Filesize

    64KB

  • memory/4580-79-0x0000016D00410000-0x0000016D00420000-memory.dmp
    Filesize

    64KB

  • memory/4580-78-0x0000016D002D0000-0x0000016D002E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-74-0x0000016D003F0000-0x0000016D00400000-memory.dmp
    Filesize

    64KB

  • memory/4580-73-0x0000016D003E0000-0x0000016D003F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-72-0x0000016D003D0000-0x0000016D003E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-85-0x0000016D00430000-0x0000016D00440000-memory.dmp
    Filesize

    64KB

  • memory/4580-84-0x0000016D002E0000-0x0000016D002F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-87-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-88-0x0000016D002F0000-0x0000016D00300000-memory.dmp
    Filesize

    64KB

  • memory/4580-89-0x0000016D00440000-0x0000016D00450000-memory.dmp
    Filesize

    64KB

  • memory/4580-96-0x0000016D00320000-0x0000016D00330000-memory.dmp
    Filesize

    64KB

  • memory/4580-98-0x0000016D00460000-0x0000016D00470000-memory.dmp
    Filesize

    64KB

  • memory/4580-97-0x0000016D00450000-0x0000016D00460000-memory.dmp
    Filesize

    64KB

  • memory/4580-106-0x0000016D00360000-0x0000016D00370000-memory.dmp
    Filesize

    64KB

  • memory/4580-105-0x0000016D00350000-0x0000016D00360000-memory.dmp
    Filesize

    64KB

  • memory/4580-104-0x0000016D00480000-0x0000016D00490000-memory.dmp
    Filesize

    64KB

  • memory/4580-103-0x0000016D00470000-0x0000016D00480000-memory.dmp
    Filesize

    64KB

  • memory/4580-102-0x0000016D00340000-0x0000016D00350000-memory.dmp
    Filesize

    64KB

  • memory/4580-20-0x0000016D002A0000-0x0000016D002B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-110-0x0000016D00370000-0x0000016D00380000-memory.dmp
    Filesize

    64KB

  • memory/4580-114-0x0000016D00390000-0x0000016D003A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-115-0x0000016D003A0000-0x0000016D003B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-134-0x0000016D00410000-0x0000016D00420000-memory.dmp
    Filesize

    64KB

  • memory/4580-23-0x0000016D002C0000-0x0000016D002D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-113-0x0000016D004A0000-0x0000016D004B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-112-0x0000016D00490000-0x0000016D004A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-111-0x0000016D00380000-0x0000016D00390000-memory.dmp
    Filesize

    64KB

  • memory/4580-95-0x0000016D00310000-0x0000016D00320000-memory.dmp
    Filesize

    64KB

  • memory/4580-94-0x0000016D00300000-0x0000016D00310000-memory.dmp
    Filesize

    64KB

  • memory/4580-123-0x0000016D003B0000-0x0000016D003C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-126-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-125-0x0000016D004C0000-0x0000016D004D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-124-0x0000016D003C0000-0x0000016D003D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-132-0x0000016D004D0000-0x0000016D004E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-131-0x0000016D00400000-0x0000016D00410000-memory.dmp
    Filesize

    64KB

  • memory/4580-130-0x0000016D003F0000-0x0000016D00400000-memory.dmp
    Filesize

    64KB

  • memory/4580-136-0x0000016D004E0000-0x0000016D004F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-135-0x0000016D00420000-0x0000016D00430000-memory.dmp
    Filesize

    64KB

  • memory/4580-120-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-129-0x0000016D003E0000-0x0000016D003F0000-memory.dmp
    Filesize

    64KB

  • memory/4580-128-0x0000016D003D0000-0x0000016D003E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-140-0x0000016D004F0000-0x0000016D00500000-memory.dmp
    Filesize

    64KB

  • memory/4580-138-0x0000016D00430000-0x0000016D00440000-memory.dmp
    Filesize

    64KB

  • memory/4580-141-0x0000016D00440000-0x0000016D00450000-memory.dmp
    Filesize

    64KB

  • memory/4580-142-0x0000016D00500000-0x0000016D00510000-memory.dmp
    Filesize

    64KB

  • memory/4580-146-0x0000016D00510000-0x0000016D00520000-memory.dmp
    Filesize

    64KB

  • memory/4580-145-0x0000016D00460000-0x0000016D00470000-memory.dmp
    Filesize

    64KB

  • memory/4580-144-0x0000016D00450000-0x0000016D00460000-memory.dmp
    Filesize

    64KB

  • memory/4580-148-0x0000016D00470000-0x0000016D00480000-memory.dmp
    Filesize

    64KB

  • memory/4580-149-0x0000016D00520000-0x0000016D00530000-memory.dmp
    Filesize

    64KB

  • memory/4580-151-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-158-0x0000016D00540000-0x0000016D00550000-memory.dmp
    Filesize

    64KB

  • memory/4580-157-0x0000016D00530000-0x0000016D00540000-memory.dmp
    Filesize

    64KB

  • memory/4580-156-0x0000016D00480000-0x0000016D00490000-memory.dmp
    Filesize

    64KB

  • memory/4580-162-0x0000016D00550000-0x0000016D00560000-memory.dmp
    Filesize

    64KB

  • memory/4580-161-0x0000016D004A0000-0x0000016D004B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-160-0x0000016D00490000-0x0000016D004A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-167-0x0000016D004B0000-0x0000016D004C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-168-0x0000016D00560000-0x0000016D00570000-memory.dmp
    Filesize

    64KB

  • memory/4580-173-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-175-0x0000016D004C0000-0x0000016D004D0000-memory.dmp
    Filesize

    64KB

  • memory/4580-178-0x0000016D004D0000-0x0000016D004E0000-memory.dmp
    Filesize

    64KB

  • memory/4580-179-0x0000016D00570000-0x0000016D00580000-memory.dmp
    Filesize

    64KB

  • memory/4580-180-0x0000016D718E0000-0x0000016D718E1000-memory.dmp
    Filesize

    4KB

  • memory/4580-182-0x0000016D00270000-0x0000016D00280000-memory.dmp
    Filesize

    64KB

  • memory/4580-186-0x0000016D002B0000-0x0000016D002C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-185-0x0000016D002A0000-0x0000016D002B0000-memory.dmp
    Filesize

    64KB

  • memory/4580-21-0x0000016D002B0000-0x0000016D002C0000-memory.dmp
    Filesize

    64KB

  • memory/4580-184-0x0000016D00290000-0x0000016D002A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-183-0x0000016D00280000-0x0000016D00290000-memory.dmp
    Filesize

    64KB

  • memory/4580-181-0x0000016D00000000-0x0000016D00270000-memory.dmp
    Filesize

    2.4MB

  • memory/4580-2-0x0000016D00000000-0x0000016D00270000-memory.dmp
    Filesize

    2.4MB

  • memory/4580-17-0x0000016D00290000-0x0000016D002A0000-memory.dmp
    Filesize

    64KB

  • memory/4580-15-0x0000016D00270000-0x0000016D00280000-memory.dmp
    Filesize

    64KB

  • memory/4580-16-0x0000016D00280000-0x0000016D00290000-memory.dmp
    Filesize

    64KB

  • memory/4880-296-0x0000019A97440000-0x0000019A97441000-memory.dmp
    Filesize

    4KB