Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 07:45

General

  • Target

    Remittance_pdf.jar

  • Size

    432KB

  • MD5

    8ec9eb589dc78c7e0ad9c8155027a133

  • SHA1

    f4cc5469b945ce8f4c5d266375c28f97636479ff

  • SHA256

    97e67ac77d80d26af4897acff2a3f6075e0efe7997a67d8194e799006ed5efc9

  • SHA512

    0044e07c000634a043aae2b9f42df7f9f1d0dba2462207663c7f0e9e322cb732b19ab0e7f1fdd653b587c0ce19f5efc93fb7e630ff3477e5e98bcb652f723a1c

  • SSDEEP

    6144:VwhA+Jd+Z+qYYQJXELxEG1E3RjdZO8uk/VSADdEwyOygQc8axuk9:VwC+Jd+Q1hENLE3JdU8fsg5XQc8axf9

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Remittance_pdf.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3844
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\Remittance_pdf.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittance_pdf.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittance_pdf.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2956
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Remittance_pdf.jar"
        3⤵
        • Loads dropped DLL
        PID:3044
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:960

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      2434372663d64fa17d17ca9c340c457e

      SHA1

      8f5017dd25897be67fbf10fd39e3fed95a1630ab

      SHA256

      509204965220f97b1d64e0b2b92fde906726b1a75fe2f639d6d0af5e98b940fb

      SHA512

      e720d150e14d9885f7b2b440b416eb478b92f45fa0bac7a29e927f47706c76502be45e46ad181705fbc856f8cc0de8790187d5f292c22cdbb26fe9f9d1889c44

    • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7006300324754640177.dll
      Filesize

      241KB

      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\Remittance_pdf.jar
      Filesize

      432KB

      MD5

      8ec9eb589dc78c7e0ad9c8155027a133

      SHA1

      f4cc5469b945ce8f4c5d266375c28f97636479ff

      SHA256

      97e67ac77d80d26af4897acff2a3f6075e0efe7997a67d8194e799006ed5efc9

      SHA512

      0044e07c000634a043aae2b9f42df7f9f1d0dba2462207663c7f0e9e322cb732b19ab0e7f1fdd653b587c0ce19f5efc93fb7e630ff3477e5e98bcb652f723a1c

    • C:\Users\Admin\lib\jna-5.5.0.jar
      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar
      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
      Filesize

      4.1MB

      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar
      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • memory/380-272-0x0000016E3D4F0000-0x0000016E3D500000-memory.dmp
      Filesize

      64KB

    • memory/380-63-0x0000016E3D3E0000-0x0000016E3D3F0000-memory.dmp
      Filesize

      64KB

    • memory/380-24-0x0000016E3D390000-0x0000016E3D3A0000-memory.dmp
      Filesize

      64KB

    • memory/380-26-0x0000016E3D3A0000-0x0000016E3D3B0000-memory.dmp
      Filesize

      64KB

    • memory/380-28-0x0000016E3D3B0000-0x0000016E3D3C0000-memory.dmp
      Filesize

      64KB

    • memory/380-31-0x0000016E3D3C0000-0x0000016E3D3D0000-memory.dmp
      Filesize

      64KB

    • memory/380-33-0x0000016E3B840000-0x0000016E3B841000-memory.dmp
      Filesize

      4KB

    • memory/380-39-0x0000016E3B840000-0x0000016E3B841000-memory.dmp
      Filesize

      4KB

    • memory/380-37-0x0000016E3B840000-0x0000016E3B841000-memory.dmp
      Filesize

      4KB

    • memory/380-51-0x0000016E3D3D0000-0x0000016E3D3E0000-memory.dmp
      Filesize

      64KB

    • memory/380-50-0x0000016E3D0E0000-0x0000016E3D350000-memory.dmp
      Filesize

      2.4MB

    • memory/380-293-0x0000016E3D540000-0x0000016E3D550000-memory.dmp
      Filesize

      64KB

    • memory/380-74-0x0000016E3D3F0000-0x0000016E3D400000-memory.dmp
      Filesize

      64KB

    • memory/380-81-0x0000016E3D400000-0x0000016E3D410000-memory.dmp
      Filesize

      64KB

    • memory/380-88-0x0000016E3D410000-0x0000016E3D420000-memory.dmp
      Filesize

      64KB

    • memory/380-90-0x0000016E3D380000-0x0000016E3D390000-memory.dmp
      Filesize

      64KB

    • memory/380-91-0x0000016E3D420000-0x0000016E3D430000-memory.dmp
      Filesize

      64KB

    • memory/380-87-0x0000016E3D370000-0x0000016E3D380000-memory.dmp
      Filesize

      64KB

    • memory/380-86-0x0000016E3D360000-0x0000016E3D370000-memory.dmp
      Filesize

      64KB

    • memory/380-85-0x0000016E3D350000-0x0000016E3D360000-memory.dmp
      Filesize

      64KB

    • memory/380-104-0x0000016E3D390000-0x0000016E3D3A0000-memory.dmp
      Filesize

      64KB

    • memory/380-108-0x0000016E3D3B0000-0x0000016E3D3C0000-memory.dmp
      Filesize

      64KB

    • memory/380-107-0x0000016E3D440000-0x0000016E3D450000-memory.dmp
      Filesize

      64KB

    • memory/380-110-0x0000016E3D450000-0x0000016E3D460000-memory.dmp
      Filesize

      64KB

    • memory/380-106-0x0000016E3D3A0000-0x0000016E3D3B0000-memory.dmp
      Filesize

      64KB

    • memory/380-105-0x0000016E3D430000-0x0000016E3D440000-memory.dmp
      Filesize

      64KB

    • memory/380-114-0x0000016E3D460000-0x0000016E3D470000-memory.dmp
      Filesize

      64KB

    • memory/380-112-0x0000016E3D3C0000-0x0000016E3D3D0000-memory.dmp
      Filesize

      64KB

    • memory/380-116-0x0000016E3D470000-0x0000016E3D480000-memory.dmp
      Filesize

      64KB

    • memory/380-115-0x0000016E3D3D0000-0x0000016E3D3E0000-memory.dmp
      Filesize

      64KB

    • memory/380-129-0x0000016E3B840000-0x0000016E3B841000-memory.dmp
      Filesize

      4KB

    • memory/380-138-0x0000016E3D3E0000-0x0000016E3D3F0000-memory.dmp
      Filesize

      64KB

    • memory/380-139-0x0000016E3D480000-0x0000016E3D490000-memory.dmp
      Filesize

      64KB

    • memory/380-151-0x0000016E3D490000-0x0000016E3D4A0000-memory.dmp
      Filesize

      64KB

    • memory/380-150-0x0000016E3D3F0000-0x0000016E3D400000-memory.dmp
      Filesize

      64KB

    • memory/380-276-0x0000016E3D460000-0x0000016E3D470000-memory.dmp
      Filesize

      64KB

    • memory/380-165-0x0000016E3D400000-0x0000016E3D410000-memory.dmp
      Filesize

      64KB

    • memory/380-235-0x0000016E3D4B0000-0x0000016E3D4C0000-memory.dmp
      Filesize

      64KB

    • memory/380-234-0x0000016E3D410000-0x0000016E3D420000-memory.dmp
      Filesize

      64KB

    • memory/380-248-0x0000016E3D4C0000-0x0000016E3D4D0000-memory.dmp
      Filesize

      64KB

    • memory/380-247-0x0000016E3D420000-0x0000016E3D430000-memory.dmp
      Filesize

      64KB

    • memory/380-264-0x0000016E3D4D0000-0x0000016E3D4E0000-memory.dmp
      Filesize

      64KB

    • memory/380-263-0x0000016E3D430000-0x0000016E3D440000-memory.dmp
      Filesize

      64KB

    • memory/380-267-0x0000016E3D4E0000-0x0000016E3D4F0000-memory.dmp
      Filesize

      64KB

    • memory/380-266-0x0000016E3D440000-0x0000016E3D450000-memory.dmp
      Filesize

      64KB

    • memory/380-18-0x0000016E3D350000-0x0000016E3D360000-memory.dmp
      Filesize

      64KB

    • memory/380-271-0x0000016E3D450000-0x0000016E3D460000-memory.dmp
      Filesize

      64KB

    • memory/380-279-0x0000016E3D520000-0x0000016E3D530000-memory.dmp
      Filesize

      64KB

    • memory/380-278-0x0000016E3D510000-0x0000016E3D520000-memory.dmp
      Filesize

      64KB

    • memory/380-277-0x0000016E3D500000-0x0000016E3D510000-memory.dmp
      Filesize

      64KB

    • memory/380-170-0x0000016E3D4A0000-0x0000016E3D4B0000-memory.dmp
      Filesize

      64KB

    • memory/380-22-0x0000016E3D380000-0x0000016E3D390000-memory.dmp
      Filesize

      64KB

    • memory/380-11-0x0000016E3B840000-0x0000016E3B841000-memory.dmp
      Filesize

      4KB

    • memory/380-291-0x0000016E3D470000-0x0000016E3D480000-memory.dmp
      Filesize

      64KB

    • memory/380-298-0x0000016E3D480000-0x0000016E3D490000-memory.dmp
      Filesize

      64KB

    • memory/380-299-0x0000016E3D550000-0x0000016E3D560000-memory.dmp
      Filesize

      64KB

    • memory/380-306-0x0000016E3D0E0000-0x0000016E3D350000-memory.dmp
      Filesize

      2.4MB

    • memory/380-319-0x0000016E3D420000-0x0000016E3D430000-memory.dmp
      Filesize

      64KB

    • memory/380-334-0x0000016E3D550000-0x0000016E3D560000-memory.dmp
      Filesize

      64KB

    • memory/380-333-0x0000016E3D540000-0x0000016E3D550000-memory.dmp
      Filesize

      64KB

    • memory/380-332-0x0000016E3D530000-0x0000016E3D540000-memory.dmp
      Filesize

      64KB

    • memory/380-331-0x0000016E3D520000-0x0000016E3D530000-memory.dmp
      Filesize

      64KB

    • memory/380-330-0x0000016E3D510000-0x0000016E3D520000-memory.dmp
      Filesize

      64KB

    • memory/380-329-0x0000016E3D500000-0x0000016E3D510000-memory.dmp
      Filesize

      64KB

    • memory/380-328-0x0000016E3D4F0000-0x0000016E3D500000-memory.dmp
      Filesize

      64KB

    • memory/380-327-0x0000016E3D4E0000-0x0000016E3D4F0000-memory.dmp
      Filesize

      64KB

    • memory/380-326-0x0000016E3D4D0000-0x0000016E3D4E0000-memory.dmp
      Filesize

      64KB

    • memory/380-325-0x0000016E3D4C0000-0x0000016E3D4D0000-memory.dmp
      Filesize

      64KB

    • memory/380-324-0x0000016E3D4B0000-0x0000016E3D4C0000-memory.dmp
      Filesize

      64KB

    • memory/380-323-0x0000016E3D4A0000-0x0000016E3D4B0000-memory.dmp
      Filesize

      64KB

    • memory/380-322-0x0000016E3D490000-0x0000016E3D4A0000-memory.dmp
      Filesize

      64KB

    • memory/380-321-0x0000016E3D3B0000-0x0000016E3D3C0000-memory.dmp
      Filesize

      64KB

    • memory/380-320-0x0000016E3D430000-0x0000016E3D440000-memory.dmp
      Filesize

      64KB

    • memory/380-318-0x0000016E3D410000-0x0000016E3D420000-memory.dmp
      Filesize

      64KB

    • memory/380-317-0x0000016E3D400000-0x0000016E3D410000-memory.dmp
      Filesize

      64KB

    • memory/380-316-0x0000016E3D3F0000-0x0000016E3D400000-memory.dmp
      Filesize

      64KB

    • memory/380-315-0x0000016E3D3E0000-0x0000016E3D3F0000-memory.dmp
      Filesize

      64KB

    • memory/380-314-0x0000016E3D3D0000-0x0000016E3D3E0000-memory.dmp
      Filesize

      64KB

    • memory/380-313-0x0000016E3D3C0000-0x0000016E3D3D0000-memory.dmp
      Filesize

      64KB

    • memory/380-312-0x0000016E3D3A0000-0x0000016E3D3B0000-memory.dmp
      Filesize

      64KB

    • memory/380-311-0x0000016E3D390000-0x0000016E3D3A0000-memory.dmp
      Filesize

      64KB

    • memory/380-310-0x0000016E3D380000-0x0000016E3D390000-memory.dmp
      Filesize

      64KB

    • memory/380-19-0x0000016E3D360000-0x0000016E3D370000-memory.dmp
      Filesize

      64KB

    • memory/380-309-0x0000016E3D370000-0x0000016E3D380000-memory.dmp
      Filesize

      64KB

    • memory/380-308-0x0000016E3D360000-0x0000016E3D370000-memory.dmp
      Filesize

      64KB

    • memory/380-307-0x0000016E3D350000-0x0000016E3D360000-memory.dmp
      Filesize

      64KB

    • memory/380-2-0x0000016E3D0E0000-0x0000016E3D350000-memory.dmp
      Filesize

      2.4MB

    • memory/380-292-0x0000016E3D530000-0x0000016E3D540000-memory.dmp
      Filesize

      64KB

    • memory/380-20-0x0000016E3D370000-0x0000016E3D380000-memory.dmp
      Filesize

      64KB

    • memory/3260-359-0x000001AE80290000-0x000001AE802A0000-memory.dmp
      Filesize

      64KB

    • memory/3260-361-0x000001AE802A0000-0x000001AE802B0000-memory.dmp
      Filesize

      64KB

    • memory/3260-363-0x000001AE802B0000-0x000001AE802C0000-memory.dmp
      Filesize

      64KB

    • memory/3260-365-0x000001AE802C0000-0x000001AE802D0000-memory.dmp
      Filesize

      64KB

    • memory/3260-367-0x000001AE802D0000-0x000001AE802E0000-memory.dmp
      Filesize

      64KB

    • memory/3260-369-0x000001AE802E0000-0x000001AE802F0000-memory.dmp
      Filesize

      64KB

    • memory/3260-373-0x000001AE802F0000-0x000001AE80300000-memory.dmp
      Filesize

      64KB

    • memory/3260-357-0x000001AE80280000-0x000001AE80290000-memory.dmp
      Filesize

      64KB

    • memory/3260-355-0x000001AE80270000-0x000001AE80280000-memory.dmp
      Filesize

      64KB

    • memory/3260-382-0x000001AE80000000-0x000001AE80270000-memory.dmp
      Filesize

      2.4MB

    • memory/3260-383-0x000001AE80300000-0x000001AE80310000-memory.dmp
      Filesize

      64KB

    • memory/3260-338-0x000001AE80000000-0x000001AE80270000-memory.dmp
      Filesize

      2.4MB