Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 09:51

General

  • Target

    85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar

  • Size

    448KB

  • MD5

    5f44aa92cda88f8b88f783f5ce2df636

  • SHA1

    f791bc786571bfb36e94ed6a293fa22304a5df78

  • SHA256

    85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f

  • SHA512

    446a86271230343e77530136293ff29467d4166f0b812fc6cc99f53a516e492b21f0fe48fdb033f78db8e7a1620c32c00264d995f948f023ea608cdc2ccb5559

  • SSDEEP

    12288:c75igiDyZEO28Cabb5Je8wUYFkGnwce4U:8EyWO28CaRJVwdFk2Yh

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3252
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar"
          4⤵
          • Creates scheduled task(s)
          PID:228
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4744
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:4728
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:524
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4860

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        f7fcb7f29d2e2ccbf653a431f1181268

        SHA1

        b6125603025aec3c6ac7381c279c5cdec1d3ce70

        SHA256

        090dbda0caf65a74f076b9c273be88a07212387a6808c2d762d773a2c47621a2

        SHA512

        72f9301682252a7a5cbcd75030fc9bbc8983f0d84f32f0abf0e528047822ab78eb4587ff77bf7630f56e780d0b07203de8a561edf9715535a2a71045d7111c05

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f.jar
        Filesize

        448KB

        MD5

        5f44aa92cda88f8b88f783f5ce2df636

        SHA1

        f791bc786571bfb36e94ed6a293fa22304a5df78

        SHA256

        85af8304fde85bfbd5323012e0f79fab0045a85943454c7757dece03686b049f

        SHA512

        446a86271230343e77530136293ff29467d4166f0b812fc6cc99f53a516e492b21f0fe48fdb033f78db8e7a1620c32c00264d995f948f023ea608cdc2ccb5559

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1674221490558307953.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\83aa4cc77f591dfc2374580bbd95f6ba_310807ab-751f-4d81-ae09-b202eaf21e19
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/3448-100-0x0000029280380000-0x0000029280390000-memory.dmp
        Filesize

        64KB

      • memory/3448-186-0x0000029280270000-0x0000029280280000-memory.dmp
        Filesize

        64KB

      • memory/3448-22-0x00000292802B0000-0x00000292802C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-24-0x00000292802C0000-0x00000292802D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-28-0x00000292802E0000-0x00000292802F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-27-0x00000292802D0000-0x00000292802E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-30-0x00000292802F0000-0x0000029280300000-memory.dmp
        Filesize

        64KB

      • memory/3448-32-0x0000029280300000-0x0000029280310000-memory.dmp
        Filesize

        64KB

      • memory/3448-36-0x0000029280000000-0x0000029280270000-memory.dmp
        Filesize

        2.4MB

      • memory/3448-38-0x0000029280320000-0x0000029280330000-memory.dmp
        Filesize

        64KB

      • memory/3448-37-0x0000029280310000-0x0000029280320000-memory.dmp
        Filesize

        64KB

      • memory/3448-44-0x0000029280350000-0x0000029280360000-memory.dmp
        Filesize

        64KB

      • memory/3448-43-0x0000029280340000-0x0000029280350000-memory.dmp
        Filesize

        64KB

      • memory/3448-48-0x0000029280360000-0x0000029280370000-memory.dmp
        Filesize

        64KB

      • memory/3448-47-0x0000029280280000-0x0000029280290000-memory.dmp
        Filesize

        64KB

      • memory/3448-51-0x0000029280370000-0x0000029280380000-memory.dmp
        Filesize

        64KB

      • memory/3448-50-0x00000292802A0000-0x00000292802B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-53-0x00000292802B0000-0x00000292802C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-49-0x0000029280290000-0x00000292802A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-42-0x0000029280330000-0x0000029280340000-memory.dmp
        Filesize

        64KB

      • memory/3448-41-0x0000029280270000-0x0000029280280000-memory.dmp
        Filesize

        64KB

      • memory/3448-54-0x0000029280380000-0x0000029280390000-memory.dmp
        Filesize

        64KB

      • memory/3448-62-0x00000292802D0000-0x00000292802E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-63-0x0000029280390000-0x00000292803A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-61-0x00000292802C0000-0x00000292802D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-64-0x00000292803A0000-0x00000292803B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-68-0x00000292803B0000-0x00000292803C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-69-0x00000292803C0000-0x00000292803D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-67-0x00000292802E0000-0x00000292802F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-71-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-73-0x00000292803D0000-0x00000292803E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-72-0x00000292802F0000-0x0000029280300000-memory.dmp
        Filesize

        64KB

      • memory/3448-78-0x0000029280310000-0x0000029280320000-memory.dmp
        Filesize

        64KB

      • memory/3448-80-0x00000292803F0000-0x0000029280400000-memory.dmp
        Filesize

        64KB

      • memory/3448-79-0x0000029280320000-0x0000029280330000-memory.dmp
        Filesize

        64KB

      • memory/3448-85-0x0000029280400000-0x0000029280410000-memory.dmp
        Filesize

        64KB

      • memory/3448-84-0x0000029280350000-0x0000029280360000-memory.dmp
        Filesize

        64KB

      • memory/3448-83-0x0000029280340000-0x0000029280350000-memory.dmp
        Filesize

        64KB

      • memory/3448-82-0x0000029280330000-0x0000029280340000-memory.dmp
        Filesize

        64KB

      • memory/3448-76-0x0000029280300000-0x0000029280310000-memory.dmp
        Filesize

        64KB

      • memory/3448-77-0x00000292803E0000-0x00000292803F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-90-0x0000029280420000-0x0000029280430000-memory.dmp
        Filesize

        64KB

      • memory/3448-88-0x0000029280360000-0x0000029280370000-memory.dmp
        Filesize

        64KB

      • memory/3448-89-0x0000029280410000-0x0000029280420000-memory.dmp
        Filesize

        64KB

      • memory/3448-94-0x0000029280370000-0x0000029280380000-memory.dmp
        Filesize

        64KB

      • memory/3448-95-0x0000029280430000-0x0000029280440000-memory.dmp
        Filesize

        64KB

      • memory/3448-101-0x0000029280440000-0x0000029280450000-memory.dmp
        Filesize

        64KB

      • memory/3448-121-0x00000292804C0000-0x00000292804D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-114-0x00000292803A0000-0x00000292803B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-118-0x00000292804B0000-0x00000292804C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-117-0x00000292804A0000-0x00000292804B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-116-0x0000029280490000-0x00000292804A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-20-0x00000292802A0000-0x00000292802B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-19-0x0000029280290000-0x00000292802A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-181-0x00000292804E0000-0x00000292804F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-119-0x00000292803B0000-0x00000292803C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-115-0x0000029280480000-0x0000029280490000-memory.dmp
        Filesize

        64KB

      • memory/3448-109-0x0000029280470000-0x0000029280480000-memory.dmp
        Filesize

        64KB

      • memory/3448-107-0x0000029280460000-0x0000029280470000-memory.dmp
        Filesize

        64KB

      • memory/3448-106-0x0000029280450000-0x0000029280460000-memory.dmp
        Filesize

        64KB

      • memory/3448-105-0x0000029280390000-0x00000292803A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-127-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-132-0x00000292803E0000-0x00000292803F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-136-0x00000292803F0000-0x0000029280400000-memory.dmp
        Filesize

        64KB

      • memory/3448-135-0x00000292804F0000-0x0000029280500000-memory.dmp
        Filesize

        64KB

      • memory/3448-134-0x00000292804E0000-0x00000292804F0000-memory.dmp
        Filesize

        64KB

      • memory/3448-133-0x00000292804D0000-0x00000292804E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-131-0x00000292803D0000-0x00000292803E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-138-0x0000029280500000-0x0000029280510000-memory.dmp
        Filesize

        64KB

      • memory/3448-140-0x0000029280400000-0x0000029280410000-memory.dmp
        Filesize

        64KB

      • memory/3448-141-0x0000029280510000-0x0000029280520000-memory.dmp
        Filesize

        64KB

      • memory/3448-148-0x0000029280530000-0x0000029280540000-memory.dmp
        Filesize

        64KB

      • memory/3448-147-0x0000029280430000-0x0000029280440000-memory.dmp
        Filesize

        64KB

      • memory/3448-146-0x0000029280520000-0x0000029280530000-memory.dmp
        Filesize

        64KB

      • memory/3448-145-0x0000029280420000-0x0000029280430000-memory.dmp
        Filesize

        64KB

      • memory/3448-144-0x0000029280410000-0x0000029280420000-memory.dmp
        Filesize

        64KB

      • memory/3448-151-0x0000029280440000-0x0000029280450000-memory.dmp
        Filesize

        64KB

      • memory/3448-152-0x0000029280540000-0x0000029280550000-memory.dmp
        Filesize

        64KB

      • memory/3448-154-0x0000029280450000-0x0000029280460000-memory.dmp
        Filesize

        64KB

      • memory/3448-156-0x0000029280470000-0x0000029280480000-memory.dmp
        Filesize

        64KB

      • memory/3448-157-0x0000029280550000-0x0000029280560000-memory.dmp
        Filesize

        64KB

      • memory/3448-155-0x0000029280460000-0x0000029280470000-memory.dmp
        Filesize

        64KB

      • memory/3448-158-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-167-0x0000029280560000-0x0000029280570000-memory.dmp
        Filesize

        64KB

      • memory/3448-166-0x00000292804B0000-0x00000292804C0000-memory.dmp
        Filesize

        64KB

      • memory/3448-165-0x00000292804A0000-0x00000292804B0000-memory.dmp
        Filesize

        64KB

      • memory/3448-164-0x0000029280490000-0x00000292804A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-163-0x0000029280480000-0x0000029280490000-memory.dmp
        Filesize

        64KB

      • memory/3448-175-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-177-0x00000292804C0000-0x00000292804D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-183-0x0000029280580000-0x0000029280590000-memory.dmp
        Filesize

        64KB

      • memory/3448-182-0x0000029280570000-0x0000029280580000-memory.dmp
        Filesize

        64KB

      • memory/3448-184-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-120-0x00000292803C0000-0x00000292803D0000-memory.dmp
        Filesize

        64KB

      • memory/3448-180-0x00000292804D0000-0x00000292804E0000-memory.dmp
        Filesize

        64KB

      • memory/3448-16-0x0000029280280000-0x0000029280290000-memory.dmp
        Filesize

        64KB

      • memory/3448-185-0x0000029280000000-0x0000029280270000-memory.dmp
        Filesize

        2.4MB

      • memory/3448-187-0x0000029280280000-0x0000029280290000-memory.dmp
        Filesize

        64KB

      • memory/3448-188-0x0000029280290000-0x00000292802A0000-memory.dmp
        Filesize

        64KB

      • memory/3448-124-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/3448-2-0x0000029280000000-0x0000029280270000-memory.dmp
        Filesize

        2.4MB

      • memory/3448-14-0x0000029280270000-0x0000029280280000-memory.dmp
        Filesize

        64KB

      • memory/3448-12-0x00000292F2350000-0x00000292F2351000-memory.dmp
        Filesize

        4KB

      • memory/4472-242-0x0000027593DE0000-0x0000027593DE1000-memory.dmp
        Filesize

        4KB

      • memory/4480-367-0x0000016EDE6C0000-0x0000016EDE6C1000-memory.dmp
        Filesize

        4KB