Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 01:19

General

  • Target

    97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar

  • Size

    559KB

  • MD5

    b6f33efff9ad6941fb30ff5dce9fb17b

  • SHA1

    17c7c76eb4776fcb392ba10c58f9730bb0a54d55

  • SHA256

    97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc

  • SHA512

    f1baa8035dfdc658ee8ddef584013e779bd2dcc62e646c2e8134bc7f2f65ff37cbb76251ff6ce88c4ea20218426c089e220d06bd86422a4c30c8b2d2133b86f2

  • SSDEEP

    6144:eLLL2vF5P41bafpEuFHMnpt5c/bIoOiYL3EEBLJX3XXqtNujcdu6Qmn4/lk4d/jP:qyvrSafyZnZc/UnBLJm8jcduAOl0m

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1564
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar"
          4⤵
          • Creates scheduled task(s)
          PID:740
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar"
        3⤵
        • Loads dropped DLL
        PID:3112
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3580,i,11751898164297348119,13021661521765644467,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:8
    1⤵
      PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      e0d230e5579e5b61411b55f688d5bdf1

      SHA1

      11a8040767727cb933bee5e76b7bace2fd57d442

      SHA256

      7d0c5652e0f273ba7b2f621d9e28d10678059990721a7961c6b560f1275059d3

      SHA512

      e96606aba66f4f30edd858947c2d316afaf9bfc129c730216a96238d3333c5cc9777dffb5fac92ba5545d294964ddb393304c5dd4eade89b07a0ca389b89c54a

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc.jar
      Filesize

      559KB

      MD5

      b6f33efff9ad6941fb30ff5dce9fb17b

      SHA1

      17c7c76eb4776fcb392ba10c58f9730bb0a54d55

      SHA256

      97c277a6f9429d969d7948cf9fdf988007f4fe1a5e8743705b7fcafe8536ecdc

      SHA512

      f1baa8035dfdc658ee8ddef584013e779bd2dcc62e646c2e8134bc7f2f65ff37cbb76251ff6ce88c4ea20218426c089e220d06bd86422a4c30c8b2d2133b86f2

    • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna76028171790968229.dll
      Filesize

      241KB

      MD5

      e02979ecd43bcc9061eb2b494ab5af50

      SHA1

      3122ac0e751660f646c73b10c4f79685aa65c545

      SHA256

      a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

      SHA512

      1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3665033694-1447845302-680750983-1000\83aa4cc77f591dfc2374580bbd95f6ba_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7
      Filesize

      45B

      MD5

      c8366ae350e7019aefc9d1e6e6a498c6

      SHA1

      5731d8a3e6568a5f2dfbbc87e3db9637df280b61

      SHA256

      11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

      SHA512

      33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

    • C:\Users\Admin\lib\jna-5.5.0.jar
      Filesize

      1.4MB

      MD5

      acfb5b5fd9ee10bf69497792fd469f85

      SHA1

      0e0845217c4907822403912ad6828d8e0b256208

      SHA256

      b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

      SHA512

      e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

    • C:\Users\Admin\lib\jna-platform-5.5.0.jar
      Filesize

      2.6MB

      MD5

      2f4a99c2758e72ee2b59a73586a2322f

      SHA1

      af38e7c4d0fc73c23ecd785443705bfdee5b90bf

      SHA256

      24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

      SHA512

      b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

    • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
      Filesize

      4.1MB

      MD5

      b33387e15ab150a7bf560abdc73c3bec

      SHA1

      66b8075784131f578ef893fd7674273f709b9a4c

      SHA256

      2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

      SHA512

      25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

    • C:\Users\Admin\lib\system-hook-3.5.jar
      Filesize

      772KB

      MD5

      e1aa38a1e78a76a6de73efae136cdb3a

      SHA1

      c463da71871f780b2e2e5dba115d43953b537daf

      SHA256

      2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

      SHA512

      fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

    • memory/1236-237-0x000001D406CE0000-0x000001D406CE1000-memory.dmp
      Filesize

      4KB

    • memory/3112-288-0x0000025EEDF70000-0x0000025EEDF71000-memory.dmp
      Filesize

      4KB

    • memory/3192-104-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-41-0x00000268A8040000-0x00000268A8050000-memory.dmp
      Filesize

      64KB

    • memory/3192-29-0x00000268A8010000-0x00000268A8020000-memory.dmp
      Filesize

      64KB

    • memory/3192-28-0x00000268A8000000-0x00000268A8010000-memory.dmp
      Filesize

      64KB

    • memory/3192-33-0x00000268A8020000-0x00000268A8030000-memory.dmp
      Filesize

      64KB

    • memory/3192-31-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-34-0x00000268A8030000-0x00000268A8040000-memory.dmp
      Filesize

      64KB

    • memory/3192-111-0x00000268A8090000-0x00000268A80A0000-memory.dmp
      Filesize

      64KB

    • memory/3192-46-0x00000268A8050000-0x00000268A8060000-memory.dmp
      Filesize

      64KB

    • memory/3192-53-0x00000268A7FC0000-0x00000268A7FD0000-memory.dmp
      Filesize

      64KB

    • memory/3192-52-0x00000268A8080000-0x00000268A8090000-memory.dmp
      Filesize

      64KB

    • memory/3192-51-0x00000268A7FB0000-0x00000268A7FC0000-memory.dmp
      Filesize

      64KB

    • memory/3192-50-0x00000268A7FA0000-0x00000268A7FB0000-memory.dmp
      Filesize

      64KB

    • memory/3192-48-0x00000268A8070000-0x00000268A8080000-memory.dmp
      Filesize

      64KB

    • memory/3192-47-0x00000268A8060000-0x00000268A8070000-memory.dmp
      Filesize

      64KB

    • memory/3192-44-0x00000268A7D20000-0x00000268A7F90000-memory.dmp
      Filesize

      2.4MB

    • memory/3192-49-0x00000268A7F90000-0x00000268A7FA0000-memory.dmp
      Filesize

      64KB

    • memory/3192-59-0x00000268A80A0000-0x00000268A80B0000-memory.dmp
      Filesize

      64KB

    • memory/3192-57-0x00000268A8090000-0x00000268A80A0000-memory.dmp
      Filesize

      64KB

    • memory/3192-56-0x00000268A7FD0000-0x00000268A7FE0000-memory.dmp
      Filesize

      64KB

    • memory/3192-62-0x00000268A80B0000-0x00000268A80C0000-memory.dmp
      Filesize

      64KB

    • memory/3192-61-0x00000268A7FE0000-0x00000268A7FF0000-memory.dmp
      Filesize

      64KB

    • memory/3192-64-0x00000268A80C0000-0x00000268A80D0000-memory.dmp
      Filesize

      64KB

    • memory/3192-63-0x00000268A7FF0000-0x00000268A8000000-memory.dmp
      Filesize

      64KB

    • memory/3192-70-0x00000268A80D0000-0x00000268A80E0000-memory.dmp
      Filesize

      64KB

    • memory/3192-68-0x00000268A8000000-0x00000268A8010000-memory.dmp
      Filesize

      64KB

    • memory/3192-69-0x00000268A8010000-0x00000268A8020000-memory.dmp
      Filesize

      64KB

    • memory/3192-71-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-73-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-74-0x00000268A8020000-0x00000268A8030000-memory.dmp
      Filesize

      64KB

    • memory/3192-75-0x00000268A80E0000-0x00000268A80F0000-memory.dmp
      Filesize

      64KB

    • memory/3192-82-0x00000268A8100000-0x00000268A8110000-memory.dmp
      Filesize

      64KB

    • memory/3192-81-0x00000268A80F0000-0x00000268A8100000-memory.dmp
      Filesize

      64KB

    • memory/3192-80-0x00000268A8030000-0x00000268A8040000-memory.dmp
      Filesize

      64KB

    • memory/3192-91-0x00000268A8110000-0x00000268A8120000-memory.dmp
      Filesize

      64KB

    • memory/3192-88-0x00000268A8040000-0x00000268A8050000-memory.dmp
      Filesize

      64KB

    • memory/3192-100-0x00000268A8170000-0x00000268A8180000-memory.dmp
      Filesize

      64KB

    • memory/3192-99-0x00000268A8070000-0x00000268A8080000-memory.dmp
      Filesize

      64KB

    • memory/3192-98-0x00000268A8160000-0x00000268A8170000-memory.dmp
      Filesize

      64KB

    • memory/3192-97-0x00000268A8060000-0x00000268A8070000-memory.dmp
      Filesize

      64KB

    • memory/3192-96-0x00000268A8050000-0x00000268A8060000-memory.dmp
      Filesize

      64KB

    • memory/3192-95-0x00000268A8150000-0x00000268A8160000-memory.dmp
      Filesize

      64KB

    • memory/3192-94-0x00000268A8140000-0x00000268A8150000-memory.dmp
      Filesize

      64KB

    • memory/3192-93-0x00000268A8130000-0x00000268A8140000-memory.dmp
      Filesize

      64KB

    • memory/3192-92-0x00000268A8120000-0x00000268A8130000-memory.dmp
      Filesize

      64KB

    • memory/3192-23-0x00000268A7FE0000-0x00000268A7FF0000-memory.dmp
      Filesize

      64KB

    • memory/3192-107-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-109-0x00000268A8180000-0x00000268A8190000-memory.dmp
      Filesize

      64KB

    • memory/3192-115-0x00000268A80B0000-0x00000268A80C0000-memory.dmp
      Filesize

      64KB

    • memory/3192-113-0x00000268A8190000-0x00000268A81A0000-memory.dmp
      Filesize

      64KB

    • memory/3192-131-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-26-0x00000268A7FF0000-0x00000268A8000000-memory.dmp
      Filesize

      64KB

    • memory/3192-108-0x00000268A8080000-0x00000268A8090000-memory.dmp
      Filesize

      64KB

    • memory/3192-116-0x00000268A81A0000-0x00000268A81B0000-memory.dmp
      Filesize

      64KB

    • memory/3192-119-0x00000268A81B0000-0x00000268A81C0000-memory.dmp
      Filesize

      64KB

    • memory/3192-118-0x00000268A80C0000-0x00000268A80D0000-memory.dmp
      Filesize

      64KB

    • memory/3192-121-0x00000268A80D0000-0x00000268A80E0000-memory.dmp
      Filesize

      64KB

    • memory/3192-122-0x00000268A81C0000-0x00000268A81D0000-memory.dmp
      Filesize

      64KB

    • memory/3192-127-0x00000268A81E0000-0x00000268A81F0000-memory.dmp
      Filesize

      64KB

    • memory/3192-126-0x00000268A81D0000-0x00000268A81E0000-memory.dmp
      Filesize

      64KB

    • memory/3192-125-0x00000268A80E0000-0x00000268A80F0000-memory.dmp
      Filesize

      64KB

    • memory/3192-133-0x00000268A80F0000-0x00000268A8100000-memory.dmp
      Filesize

      64KB

    • memory/3192-139-0x00000268A8200000-0x00000268A8210000-memory.dmp
      Filesize

      64KB

    • memory/3192-138-0x00000268A81F0000-0x00000268A8200000-memory.dmp
      Filesize

      64KB

    • memory/3192-137-0x00000268A8110000-0x00000268A8120000-memory.dmp
      Filesize

      64KB

    • memory/3192-136-0x00000268A8100000-0x00000268A8110000-memory.dmp
      Filesize

      64KB

    • memory/3192-112-0x00000268A80A0000-0x00000268A80B0000-memory.dmp
      Filesize

      64KB

    • memory/3192-145-0x00000268A8210000-0x00000268A8220000-memory.dmp
      Filesize

      64KB

    • memory/3192-142-0x00000268A8130000-0x00000268A8140000-memory.dmp
      Filesize

      64KB

    • memory/3192-144-0x00000268A8150000-0x00000268A8160000-memory.dmp
      Filesize

      64KB

    • memory/3192-143-0x00000268A8140000-0x00000268A8150000-memory.dmp
      Filesize

      64KB

    • memory/3192-141-0x00000268A8120000-0x00000268A8130000-memory.dmp
      Filesize

      64KB

    • memory/3192-153-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-155-0x00000268A8160000-0x00000268A8170000-memory.dmp
      Filesize

      64KB

    • memory/3192-157-0x00000268A8170000-0x00000268A8180000-memory.dmp
      Filesize

      64KB

    • memory/3192-158-0x00000268A8220000-0x00000268A8230000-memory.dmp
      Filesize

      64KB

    • memory/3192-159-0x00000268A6550000-0x00000268A6551000-memory.dmp
      Filesize

      4KB

    • memory/3192-168-0x00000268A8000000-0x00000268A8010000-memory.dmp
      Filesize

      64KB

    • memory/3192-170-0x00000268A8020000-0x00000268A8030000-memory.dmp
      Filesize

      64KB

    • memory/3192-180-0x00000268A8190000-0x00000268A81A0000-memory.dmp
      Filesize

      64KB

    • memory/3192-179-0x00000268A8180000-0x00000268A8190000-memory.dmp
      Filesize

      64KB

    • memory/3192-178-0x00000268A8050000-0x00000268A8060000-memory.dmp
      Filesize

      64KB

    • memory/3192-177-0x00000268A80E0000-0x00000268A80F0000-memory.dmp
      Filesize

      64KB

    • memory/3192-176-0x00000268A80D0000-0x00000268A80E0000-memory.dmp
      Filesize

      64KB

    • memory/3192-175-0x00000268A7FA0000-0x00000268A7FB0000-memory.dmp
      Filesize

      64KB

    • memory/3192-174-0x00000268A7D20000-0x00000268A7F90000-memory.dmp
      Filesize

      2.4MB

    • memory/3192-173-0x00000268A8060000-0x00000268A8070000-memory.dmp
      Filesize

      64KB

    • memory/3192-172-0x00000268A8040000-0x00000268A8050000-memory.dmp
      Filesize

      64KB

    • memory/3192-171-0x00000268A8030000-0x00000268A8040000-memory.dmp
      Filesize

      64KB

    • memory/3192-169-0x00000268A8010000-0x00000268A8020000-memory.dmp
      Filesize

      64KB

    • memory/3192-161-0x00000268A7F90000-0x00000268A7FA0000-memory.dmp
      Filesize

      64KB

    • memory/3192-167-0x00000268A7FF0000-0x00000268A8000000-memory.dmp
      Filesize

      64KB

    • memory/3192-166-0x00000268A7FE0000-0x00000268A7FF0000-memory.dmp
      Filesize

      64KB

    • memory/3192-165-0x00000268A7FD0000-0x00000268A7FE0000-memory.dmp
      Filesize

      64KB

    • memory/3192-21-0x00000268A7FD0000-0x00000268A7FE0000-memory.dmp
      Filesize

      64KB

    • memory/3192-20-0x00000268A7FC0000-0x00000268A7FD0000-memory.dmp
      Filesize

      64KB

    • memory/3192-15-0x00000268A7F90000-0x00000268A7FA0000-memory.dmp
      Filesize

      64KB

    • memory/3192-16-0x00000268A7FA0000-0x00000268A7FB0000-memory.dmp
      Filesize

      64KB

    • memory/3192-17-0x00000268A7FB0000-0x00000268A7FC0000-memory.dmp
      Filesize

      64KB

    • memory/3192-2-0x00000268A7D20000-0x00000268A7F90000-memory.dmp
      Filesize

      2.4MB

    • memory/3192-164-0x00000268A7FC0000-0x00000268A7FD0000-memory.dmp
      Filesize

      64KB

    • memory/3192-163-0x00000268A7FB0000-0x00000268A7FC0000-memory.dmp
      Filesize

      64KB

    • memory/3192-162-0x00000268A8080000-0x00000268A8090000-memory.dmp
      Filesize

      64KB

    • memory/3192-160-0x00000268A8070000-0x00000268A8080000-memory.dmp
      Filesize

      64KB