Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 10:19

General

  • Target

    Remittancepdf.jar

  • Size

    432KB

  • MD5

    8ec9eb589dc78c7e0ad9c8155027a133

  • SHA1

    f4cc5469b945ce8f4c5d266375c28f97636479ff

  • SHA256

    97e67ac77d80d26af4897acff2a3f6075e0efe7997a67d8194e799006ed5efc9

  • SHA512

    0044e07c000634a043aae2b9f42df7f9f1d0dba2462207663c7f0e9e322cb732b19ab0e7f1fdd653b587c0ce19f5efc93fb7e630ff3477e5e98bcb652f723a1c

  • SSDEEP

    6144:VwhA+Jd+Z+qYYQJXELxEG1E3RjdZO8uk/VSADdEwyOygQc8axuk9:VwC+Jd+Q1hENLE3JdU8fsg5XQc8axf9

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Remittancepdf.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3648
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\Remittancepdf.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3312
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittancepdf.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3744
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Remittancepdf.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3748
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Remittancepdf.jar"
        3⤵
        • Loads dropped DLL
        PID:5024
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3852,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:8
    1⤵
      PID:2444

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      571691a5b7dcb6527394bf1e6134b076

      SHA1

      443d5242448051a5e32f7f8965028a3b1ad4ea90

      SHA256

      1ff2c176d2dacc1e471476c1ac687f1074be7bfcdd8433e53154731409c3f622

      SHA512

      131c617d9fafacba321aacf962fd4a6f0c6a6f9e8efc9032c3fc764e0da98daf94666c0616b0e606761d4577aae8048d09745ab7eadd4bbf3b983ef935ee33f5

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna339637852775120985.dll
      Filesize

      241KB

      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3665033694-1447845302-680750983-1000\83aa4cc77f591dfc2374580bbd95f6ba_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\Remittancepdf.jar
      Filesize

      432KB

      MD5

      8ec9eb589dc78c7e0ad9c8155027a133

      SHA1

      f4cc5469b945ce8f4c5d266375c28f97636479ff

      SHA256

      97e67ac77d80d26af4897acff2a3f6075e0efe7997a67d8194e799006ed5efc9

      SHA512

      0044e07c000634a043aae2b9f42df7f9f1d0dba2462207663c7f0e9e322cb732b19ab0e7f1fdd653b587c0ce19f5efc93fb7e630ff3477e5e98bcb652f723a1c

    • C:\Users\Admin\lib\jna-5.5.0.jar
      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar
      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
      Filesize

      4.1MB

      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar
      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • memory/1864-107-0x0000022C81770000-0x0000022C81780000-memory.dmp
      Filesize

      64KB

    • memory/1864-161-0x0000022C81700000-0x0000022C81710000-memory.dmp
      Filesize

      64KB

    • memory/1864-23-0x0000022C816D0000-0x0000022C816E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-22-0x0000022C816C0000-0x0000022C816D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-29-0x0000022C81700000-0x0000022C81710000-memory.dmp
      Filesize

      64KB

    • memory/1864-28-0x0000022C816F0000-0x0000022C81700000-memory.dmp
      Filesize

      64KB

    • memory/1864-31-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-36-0x0000022C81710000-0x0000022C81720000-memory.dmp
      Filesize

      64KB

    • memory/1864-40-0x0000022C81730000-0x0000022C81740000-memory.dmp
      Filesize

      64KB

    • memory/1864-39-0x0000022C81720000-0x0000022C81730000-memory.dmp
      Filesize

      64KB

    • memory/1864-42-0x0000022C81740000-0x0000022C81750000-memory.dmp
      Filesize

      64KB

    • memory/1864-53-0x0000022C81780000-0x0000022C81790000-memory.dmp
      Filesize

      64KB

    • memory/1864-50-0x0000022C81770000-0x0000022C81780000-memory.dmp
      Filesize

      64KB

    • memory/1864-52-0x0000022C81690000-0x0000022C816A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-51-0x0000022C81680000-0x0000022C81690000-memory.dmp
      Filesize

      64KB

    • memory/1864-49-0x0000022C81760000-0x0000022C81770000-memory.dmp
      Filesize

      64KB

    • memory/1864-48-0x0000022C81750000-0x0000022C81760000-memory.dmp
      Filesize

      64KB

    • memory/1864-47-0x0000022C81410000-0x0000022C81680000-memory.dmp
      Filesize

      2.4MB

    • memory/1864-58-0x0000022C81790000-0x0000022C817A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-57-0x0000022C816A0000-0x0000022C816B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-114-0x0000022C817A0000-0x0000022C817B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-60-0x0000022C816B0000-0x0000022C816C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-63-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-64-0x0000022C816C0000-0x0000022C816D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-65-0x0000022C816D0000-0x0000022C816E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-66-0x0000022C817B0000-0x0000022C817C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-67-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-70-0x0000022C816E0000-0x0000022C816F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-71-0x0000022C817C0000-0x0000022C817D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-78-0x0000022C817E0000-0x0000022C817F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-77-0x0000022C817D0000-0x0000022C817E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-75-0x0000022C81700000-0x0000022C81710000-memory.dmp
      Filesize

      64KB

    • memory/1864-88-0x0000022C81830000-0x0000022C81840000-memory.dmp
      Filesize

      64KB

    • memory/1864-87-0x0000022C81820000-0x0000022C81830000-memory.dmp
      Filesize

      64KB

    • memory/1864-86-0x0000022C81810000-0x0000022C81820000-memory.dmp
      Filesize

      64KB

    • memory/1864-85-0x0000022C81800000-0x0000022C81810000-memory.dmp
      Filesize

      64KB

    • memory/1864-84-0x0000022C817F0000-0x0000022C81800000-memory.dmp
      Filesize

      64KB

    • memory/1864-83-0x0000022C81710000-0x0000022C81720000-memory.dmp
      Filesize

      64KB

    • memory/1864-74-0x0000022C816F0000-0x0000022C81700000-memory.dmp
      Filesize

      64KB

    • memory/1864-92-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-97-0x0000022C81840000-0x0000022C81850000-memory.dmp
      Filesize

      64KB

    • memory/1864-96-0x0000022C81730000-0x0000022C81740000-memory.dmp
      Filesize

      64KB

    • memory/1864-95-0x0000022C81720000-0x0000022C81730000-memory.dmp
      Filesize

      64KB

    • memory/1864-98-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-102-0x0000022C81850000-0x0000022C81860000-memory.dmp
      Filesize

      64KB

    • memory/1864-101-0x0000022C81750000-0x0000022C81760000-memory.dmp
      Filesize

      64KB

    • memory/1864-100-0x0000022C81740000-0x0000022C81750000-memory.dmp
      Filesize

      64KB

    • memory/1864-104-0x0000022C81760000-0x0000022C81770000-memory.dmp
      Filesize

      64KB

    • memory/1864-105-0x0000022C81860000-0x0000022C81870000-memory.dmp
      Filesize

      64KB

    • memory/1864-19-0x0000022C816B0000-0x0000022C816C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-108-0x0000022C81780000-0x0000022C81790000-memory.dmp
      Filesize

      64KB

    • memory/1864-109-0x0000022C81870000-0x0000022C81880000-memory.dmp
      Filesize

      64KB

    • memory/1864-155-0x0000022C816A0000-0x0000022C816B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-25-0x0000022C816E0000-0x0000022C816F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-61-0x0000022C817A0000-0x0000022C817B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-115-0x0000022C81890000-0x0000022C818A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-117-0x0000022C817B0000-0x0000022C817C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-118-0x0000022C818A0000-0x0000022C818B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-121-0x0000022C817C0000-0x0000022C817D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-122-0x0000022C818B0000-0x0000022C818C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-124-0x0000022C817D0000-0x0000022C817E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-126-0x0000022C818C0000-0x0000022C818D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-125-0x0000022C817E0000-0x0000022C817F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-129-0x0000022C81800000-0x0000022C81810000-memory.dmp
      Filesize

      64KB

    • memory/1864-133-0x0000022C818D0000-0x0000022C818E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-132-0x0000022C81830000-0x0000022C81840000-memory.dmp
      Filesize

      64KB

    • memory/1864-131-0x0000022C81820000-0x0000022C81830000-memory.dmp
      Filesize

      64KB

    • memory/1864-130-0x0000022C81810000-0x0000022C81820000-memory.dmp
      Filesize

      64KB

    • memory/1864-128-0x0000022C817F0000-0x0000022C81800000-memory.dmp
      Filesize

      64KB

    • memory/1864-135-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-141-0x0000022C81840000-0x0000022C81850000-memory.dmp
      Filesize

      64KB

    • memory/1864-142-0x0000022C818E0000-0x0000022C818F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-147-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-149-0x0000022C81850000-0x0000022C81860000-memory.dmp
      Filesize

      64KB

    • memory/1864-152-0x0000022CFF250000-0x0000022CFF251000-memory.dmp
      Filesize

      4KB

    • memory/1864-158-0x0000022C816D0000-0x0000022C816E0000-memory.dmp
      Filesize

      64KB

    • memory/1864-157-0x0000022C816C0000-0x0000022C816D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-156-0x0000022C816B0000-0x0000022C816C0000-memory.dmp
      Filesize

      64KB

    • memory/1864-112-0x0000022C81880000-0x0000022C81890000-memory.dmp
      Filesize

      64KB

    • memory/1864-154-0x0000022C81690000-0x0000022C816A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-153-0x0000022C81680000-0x0000022C81690000-memory.dmp
      Filesize

      64KB

    • memory/1864-162-0x0000022C81710000-0x0000022C81720000-memory.dmp
      Filesize

      64KB

    • memory/1864-166-0x0000022C81780000-0x0000022C81790000-memory.dmp
      Filesize

      64KB

    • memory/1864-177-0x0000022C818A0000-0x0000022C818B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-176-0x0000022C81890000-0x0000022C818A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-175-0x0000022C81880000-0x0000022C81890000-memory.dmp
      Filesize

      64KB

    • memory/1864-174-0x0000022C81870000-0x0000022C81880000-memory.dmp
      Filesize

      64KB

    • memory/1864-173-0x0000022C81860000-0x0000022C81870000-memory.dmp
      Filesize

      64KB

    • memory/1864-172-0x0000022C81830000-0x0000022C81840000-memory.dmp
      Filesize

      64KB

    • memory/1864-171-0x0000022C81820000-0x0000022C81830000-memory.dmp
      Filesize

      64KB

    • memory/1864-170-0x0000022C81810000-0x0000022C81820000-memory.dmp
      Filesize

      64KB

    • memory/1864-169-0x0000022C817C0000-0x0000022C817D0000-memory.dmp
      Filesize

      64KB

    • memory/1864-168-0x0000022C81750000-0x0000022C81760000-memory.dmp
      Filesize

      64KB

    • memory/1864-167-0x0000022C81410000-0x0000022C81680000-memory.dmp
      Filesize

      2.4MB

    • memory/1864-165-0x0000022C81740000-0x0000022C81750000-memory.dmp
      Filesize

      64KB

    • memory/1864-164-0x0000022C81730000-0x0000022C81740000-memory.dmp
      Filesize

      64KB

    • memory/1864-17-0x0000022C816A0000-0x0000022C816B0000-memory.dmp
      Filesize

      64KB

    • memory/1864-163-0x0000022C81720000-0x0000022C81730000-memory.dmp
      Filesize

      64KB

    • memory/1864-111-0x0000022C81790000-0x0000022C817A0000-memory.dmp
      Filesize

      64KB

    • memory/1864-160-0x0000022C816F0000-0x0000022C81700000-memory.dmp
      Filesize

      64KB

    • memory/1864-159-0x0000022C816E0000-0x0000022C816F0000-memory.dmp
      Filesize

      64KB

    • memory/1864-2-0x0000022C81410000-0x0000022C81680000-memory.dmp
      Filesize

      2.4MB

    • memory/1864-15-0x0000022C81680000-0x0000022C81690000-memory.dmp
      Filesize

      64KB

    • memory/1864-16-0x0000022C81690000-0x0000022C816A0000-memory.dmp
      Filesize

      64KB

    • memory/3312-246-0x000001DAF5200000-0x000001DAF5201000-memory.dmp
      Filesize

      4KB

    • memory/3312-215-0x000001DAF5200000-0x000001DAF5201000-memory.dmp
      Filesize

      4KB

    • memory/5024-285-0x0000023755A00000-0x0000023755A01000-memory.dmp
      Filesize

      4KB

    • memory/5024-306-0x0000023755A00000-0x0000023755A01000-memory.dmp
      Filesize

      4KB