Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 01:36

General

  • Target

    eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar

  • Size

    448KB

  • MD5

    65461b02a5858ed5815974518cf5029e

  • SHA1

    645ef883b4799c9abab2a9691369551e1c20fb75

  • SHA256

    eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922

  • SHA512

    903fbfd221e924d75c9586b80141da74288b7996fbf3e27d1b8c22d83ab60cec3101616d80cd5159e79033df2abd2d72ee0fc50c396e818ce35b1a3b3e5e7d93

  • SSDEEP

    12288:MG5PgziyrEC28Cab2WJK6PUNSbGTwKp45:2GyQC28CadJ/PYSbyFo

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2556
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4812
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5884
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4160
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2184
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5184
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3872
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5176
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4188
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1448

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          27fe225b1cfe1087273b6348ffbd52ec

          SHA1

          9e7f1471adfb5d9a9bc01ea992630dee2e002de2

          SHA256

          f14df8245f297c2fb23ddca0db908ae2d7e81b8d412c824d9cfd27f4951dc478

          SHA512

          a61dfbdd03e880f92f712d01300f20079198b2205dcaa9f8b969992a2244e510b85ecfb8c0208c61468a5a5b00a4251a7ed0e81bcaa533221646db13baa5bd72

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5806782296365013354.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922.jar
          Filesize

          448KB

          MD5

          65461b02a5858ed5815974518cf5029e

          SHA1

          645ef883b4799c9abab2a9691369551e1c20fb75

          SHA256

          eae69705ed61be5ff9feac833744b9a959d0ac6926374688ec16bbd2d388e922

          SHA512

          903fbfd221e924d75c9586b80141da74288b7996fbf3e27d1b8c22d83ab60cec3101616d80cd5159e79033df2abd2d72ee0fc50c396e818ce35b1a3b3e5e7d93

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/3040-132-0x0000027159920000-0x0000027159930000-memory.dmp
          Filesize

          64KB

        • memory/3040-52-0x0000027159830000-0x0000027159840000-memory.dmp
          Filesize

          64KB

        • memory/3040-32-0x00000271597B0000-0x00000271597C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-34-0x00000271597C0000-0x00000271597D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-36-0x00000271597D0000-0x00000271597E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-39-0x00000271597E0000-0x00000271597F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-42-0x00000271597F0000-0x0000027159800000-memory.dmp
          Filesize

          64KB

        • memory/3040-43-0x0000027159800000-0x0000027159810000-memory.dmp
          Filesize

          64KB

        • memory/3040-48-0x0000027159820000-0x0000027159830000-memory.dmp
          Filesize

          64KB

        • memory/3040-47-0x0000027159810000-0x0000027159820000-memory.dmp
          Filesize

          64KB

        • memory/3040-46-0x0000027159770000-0x0000027159780000-memory.dmp
          Filesize

          64KB

        • memory/3040-172-0x0000027159940000-0x0000027159950000-memory.dmp
          Filesize

          64KB

        • memory/3040-51-0x0000027159780000-0x0000027159790000-memory.dmp
          Filesize

          64KB

        • memory/3040-54-0x0000027159840000-0x0000027159850000-memory.dmp
          Filesize

          64KB

        • memory/3040-53-0x0000027159790000-0x00000271597A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-56-0x00000271597A0000-0x00000271597B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-57-0x0000027159850000-0x0000027159860000-memory.dmp
          Filesize

          64KB

        • memory/3040-60-0x0000027159860000-0x0000027159870000-memory.dmp
          Filesize

          64KB

        • memory/3040-59-0x00000271597B0000-0x00000271597C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-64-0x0000027159870000-0x0000027159880000-memory.dmp
          Filesize

          64KB

        • memory/3040-63-0x00000271597C0000-0x00000271597D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-66-0x00000271597D0000-0x00000271597E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-67-0x0000027159880000-0x0000027159890000-memory.dmp
          Filesize

          64KB

        • memory/3040-69-0x0000027157CD0000-0x0000027157CD1000-memory.dmp
          Filesize

          4KB

        • memory/3040-73-0x0000027157CD0000-0x0000027157CD1000-memory.dmp
          Filesize

          4KB

        • memory/3040-75-0x0000027157CD0000-0x0000027157CD1000-memory.dmp
          Filesize

          4KB

        • memory/3040-82-0x0000027159890000-0x00000271598A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-81-0x00000271597E0000-0x00000271597F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-102-0x00000271598A0000-0x00000271598B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-107-0x00000271598B0000-0x00000271598C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-106-0x0000027159800000-0x0000027159810000-memory.dmp
          Filesize

          64KB

        • memory/3040-101-0x00000271597F0000-0x0000027159800000-memory.dmp
          Filesize

          64KB

        • memory/3040-111-0x00000271598C0000-0x00000271598D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-110-0x0000027159820000-0x0000027159830000-memory.dmp
          Filesize

          64KB

        • memory/3040-109-0x0000027159810000-0x0000027159820000-memory.dmp
          Filesize

          64KB

        • memory/3040-171-0x00000271598A0000-0x00000271598B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-114-0x00000271598D0000-0x00000271598E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-117-0x0000027159840000-0x0000027159850000-memory.dmp
          Filesize

          64KB

        • memory/3040-118-0x00000271598E0000-0x00000271598F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-120-0x0000027159850000-0x0000027159860000-memory.dmp
          Filesize

          64KB

        • memory/3040-121-0x00000271598F0000-0x0000027159900000-memory.dmp
          Filesize

          64KB

        • memory/3040-124-0x0000027159900000-0x0000027159910000-memory.dmp
          Filesize

          64KB

        • memory/3040-123-0x0000027159860000-0x0000027159870000-memory.dmp
          Filesize

          64KB

        • memory/3040-127-0x0000027159870000-0x0000027159880000-memory.dmp
          Filesize

          64KB

        • memory/3040-128-0x0000027159910000-0x0000027159920000-memory.dmp
          Filesize

          64KB

        • memory/3040-28-0x0000027159790000-0x00000271597A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-131-0x0000027159880000-0x0000027159890000-memory.dmp
          Filesize

          64KB

        • memory/3040-153-0x0000027159930000-0x0000027159940000-memory.dmp
          Filesize

          64KB

        • memory/3040-152-0x0000027159890000-0x00000271598A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-156-0x0000027157CD0000-0x0000027157CD1000-memory.dmp
          Filesize

          4KB

        • memory/3040-113-0x0000027159830000-0x0000027159840000-memory.dmp
          Filesize

          64KB

        • memory/3040-30-0x00000271597A0000-0x00000271597B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-355-0x0000027159790000-0x00000271597A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-199-0x00000271598B0000-0x00000271598C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-203-0x0000027159960000-0x0000027159970000-memory.dmp
          Filesize

          64KB

        • memory/3040-202-0x00000271598C0000-0x00000271598D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-276-0x0000027159970000-0x0000027159980000-memory.dmp
          Filesize

          64KB

        • memory/3040-275-0x00000271598D0000-0x00000271598E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-296-0x00000271598E0000-0x00000271598F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-297-0x0000027159980000-0x0000027159990000-memory.dmp
          Filesize

          64KB

        • memory/3040-301-0x0000027159990000-0x00000271599A0000-memory.dmp
          Filesize

          64KB

        • memory/3040-309-0x0000027159910000-0x0000027159920000-memory.dmp
          Filesize

          64KB

        • memory/3040-308-0x00000271599C0000-0x00000271599D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-307-0x00000271599B0000-0x00000271599C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-312-0x00000271599D0000-0x00000271599E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-315-0x00000271599E0000-0x00000271599F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-314-0x0000027159930000-0x0000027159940000-memory.dmp
          Filesize

          64KB

        • memory/3040-311-0x0000027159920000-0x0000027159930000-memory.dmp
          Filesize

          64KB

        • memory/3040-306-0x00000271599A0000-0x00000271599B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-304-0x0000027159900000-0x0000027159910000-memory.dmp
          Filesize

          64KB

        • memory/3040-300-0x00000271598F0000-0x0000027159900000-memory.dmp
          Filesize

          64KB

        • memory/3040-318-0x00000271599F0000-0x0000027159A00000-memory.dmp
          Filesize

          64KB

        • memory/3040-317-0x0000027159940000-0x0000027159950000-memory.dmp
          Filesize

          64KB

        • memory/3040-326-0x0000027159A00000-0x0000027159A10000-memory.dmp
          Filesize

          64KB

        • memory/3040-325-0x0000027159950000-0x0000027159960000-memory.dmp
          Filesize

          64KB

        • memory/3040-332-0x0000027159A10000-0x0000027159A20000-memory.dmp
          Filesize

          64KB

        • memory/3040-331-0x0000027159960000-0x0000027159970000-memory.dmp
          Filesize

          64KB

        • memory/3040-344-0x0000027159970000-0x0000027159980000-memory.dmp
          Filesize

          64KB

        • memory/3040-345-0x0000027159A20000-0x0000027159A30000-memory.dmp
          Filesize

          64KB

        • memory/3040-350-0x0000027159980000-0x0000027159990000-memory.dmp
          Filesize

          64KB

        • memory/3040-352-0x0000027159500000-0x0000027159770000-memory.dmp
          Filesize

          2.4MB

        • memory/3040-359-0x00000271597D0000-0x00000271597E0000-memory.dmp
          Filesize

          64KB

        • memory/3040-366-0x0000027159840000-0x0000027159850000-memory.dmp
          Filesize

          64KB

        • memory/3040-365-0x0000027159830000-0x0000027159840000-memory.dmp
          Filesize

          64KB

        • memory/3040-364-0x0000027159820000-0x0000027159830000-memory.dmp
          Filesize

          64KB

        • memory/3040-363-0x0000027159810000-0x0000027159820000-memory.dmp
          Filesize

          64KB

        • memory/3040-362-0x0000027159800000-0x0000027159810000-memory.dmp
          Filesize

          64KB

        • memory/3040-361-0x00000271597F0000-0x0000027159800000-memory.dmp
          Filesize

          64KB

        • memory/3040-360-0x00000271597E0000-0x00000271597F0000-memory.dmp
          Filesize

          64KB

        • memory/3040-358-0x00000271597C0000-0x00000271597D0000-memory.dmp
          Filesize

          64KB

        • memory/3040-357-0x00000271597B0000-0x00000271597C0000-memory.dmp
          Filesize

          64KB

        • memory/3040-356-0x00000271597A0000-0x00000271597B0000-memory.dmp
          Filesize

          64KB

        • memory/3040-25-0x0000027159780000-0x0000027159790000-memory.dmp
          Filesize

          64KB

        • memory/3040-24-0x0000027159500000-0x0000027159770000-memory.dmp
          Filesize

          2.4MB

        • memory/3040-22-0x0000027159770000-0x0000027159780000-memory.dmp
          Filesize

          64KB

        • memory/3040-11-0x0000027157CD0000-0x0000027157CD1000-memory.dmp
          Filesize

          4KB

        • memory/3040-2-0x0000027159500000-0x0000027159770000-memory.dmp
          Filesize

          2.4MB

        • memory/3040-200-0x0000027159950000-0x0000027159960000-memory.dmp
          Filesize

          64KB

        • memory/3040-354-0x0000027159780000-0x0000027159790000-memory.dmp
          Filesize

          64KB

        • memory/3040-353-0x0000027159770000-0x0000027159780000-memory.dmp
          Filesize

          64KB

        • memory/4564-351-0x000001F6BF370000-0x000001F6BF5E0000-memory.dmp
          Filesize

          2.4MB