Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 15:33

General

  • Target

    RICHIESTA-QUOTAZIONI.jar

  • Size

    64KB

  • MD5

    f27c858bd876a8b76099a27355ec5a8d

  • SHA1

    ede4b114704aa305aa5d8a38efac970870c8830f

  • SHA256

    0a830444a8c87e98ea93f7e726ecf1aa22aa07799bf6d374edc2c5dfdde511f9

  • SHA512

    e570de2b4777aeea10394bef836454242408aea2fa953e5af52da3d0e200baa560d2a3732ebc69becff7a6acc1a9d2b4a1b5c430420a6cc47a9efe278500d721

  • SSDEEP

    1536:4M/kpUvIa3EVYmmd2ittWJiQYciZbzHbWf9CRkgjaCpwrkd:cUvImEVrEOiQGZrkxEBwa

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\RICHIESTA-QUOTAZIONI.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2492
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\RICHIESTA-QUOTAZIONI.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\RICHIESTA-QUOTAZIONI.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1772
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\RICHIESTA-QUOTAZIONI.jar"
      2⤵
        PID:4744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\RICHIESTA-QUOTAZIONI.jar
      Filesize

      64KB

      MD5

      f27c858bd876a8b76099a27355ec5a8d

      SHA1

      ede4b114704aa305aa5d8a38efac970870c8830f

      SHA256

      0a830444a8c87e98ea93f7e726ecf1aa22aa07799bf6d374edc2c5dfdde511f9

      SHA512

      e570de2b4777aeea10394bef836454242408aea2fa953e5af52da3d0e200baa560d2a3732ebc69becff7a6acc1a9d2b4a1b5c430420a6cc47a9efe278500d721

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      8aea2bbc4bc50dbd70c6961454b3115e

      SHA1

      5343530d736cad38ed9c82aac9149cd6f2149b32

      SHA256

      1d2052cbc527454ee4c2ce0d1880cf1ccd70b189f7838802a2a6551a719a976e

      SHA512

      a6a4e97ebae0b8371e1e429ca459eaae6cc7bd7896741ec6dd4a4619533b1b590d0f7add432962f951b0eb18a01b305af938e1916cdb8f9dbb58abf353ceddd3

    • memory/4528-36-0x000001FA80000000-0x000001FA80270000-memory.dmp
      Filesize

      2.4MB

    • memory/4528-26-0x000001FA802D0000-0x000001FA802E0000-memory.dmp
      Filesize

      64KB

    • memory/4528-17-0x000001FA80290000-0x000001FA802A0000-memory.dmp
      Filesize

      64KB

    • memory/4528-23-0x000001FA802C0000-0x000001FA802D0000-memory.dmp
      Filesize

      64KB

    • memory/4528-22-0x000001FA802B0000-0x000001FA802C0000-memory.dmp
      Filesize

      64KB

    • memory/4528-21-0x000001FA802A0000-0x000001FA802B0000-memory.dmp
      Filesize

      64KB

    • memory/4528-27-0x000001FA802E0000-0x000001FA802F0000-memory.dmp
      Filesize

      64KB

    • memory/4528-15-0x000001FA80280000-0x000001FA80290000-memory.dmp
      Filesize

      64KB

    • memory/4528-29-0x000001FA802F0000-0x000001FA80300000-memory.dmp
      Filesize

      64KB

    • memory/4528-14-0x000001FA80270000-0x000001FA80280000-memory.dmp
      Filesize

      64KB

    • memory/4528-35-0x000001FAF2DA0000-0x000001FAF2DA1000-memory.dmp
      Filesize

      4KB

    • memory/4528-45-0x000001FA802F0000-0x000001FA80300000-memory.dmp
      Filesize

      64KB

    • memory/4528-2-0x000001FA80000000-0x000001FA80270000-memory.dmp
      Filesize

      2.4MB

    • memory/4528-43-0x000001FA802D0000-0x000001FA802E0000-memory.dmp
      Filesize

      64KB

    • memory/4528-42-0x000001FA802C0000-0x000001FA802D0000-memory.dmp
      Filesize

      64KB

    • memory/4528-41-0x000001FA802B0000-0x000001FA802C0000-memory.dmp
      Filesize

      64KB

    • memory/4528-40-0x000001FA802A0000-0x000001FA802B0000-memory.dmp
      Filesize

      64KB

    • memory/4528-39-0x000001FA80290000-0x000001FA802A0000-memory.dmp
      Filesize

      64KB

    • memory/4528-38-0x000001FA80280000-0x000001FA80290000-memory.dmp
      Filesize

      64KB

    • memory/4528-37-0x000001FA80270000-0x000001FA80280000-memory.dmp
      Filesize

      64KB

    • memory/4528-44-0x000001FA802E0000-0x000001FA802F0000-memory.dmp
      Filesize

      64KB

    • memory/4744-61-0x0000027A898A0000-0x0000027A898B0000-memory.dmp
      Filesize

      64KB

    • memory/4744-65-0x0000027A898C0000-0x0000027A898D0000-memory.dmp
      Filesize

      64KB

    • memory/4744-49-0x0000027A89620000-0x0000027A89890000-memory.dmp
      Filesize

      2.4MB

    • memory/4744-81-0x0000027A89890000-0x0000027A898A0000-memory.dmp
      Filesize

      64KB

    • memory/4744-71-0x0000027A898E0000-0x0000027A898F0000-memory.dmp
      Filesize

      64KB

    • memory/4744-68-0x0000027A898D0000-0x0000027A898E0000-memory.dmp
      Filesize

      64KB

    • memory/4744-72-0x0000027A898F0000-0x0000027A89900000-memory.dmp
      Filesize

      64KB

    • memory/4744-80-0x0000027A89620000-0x0000027A89890000-memory.dmp
      Filesize

      2.4MB

    • memory/4744-73-0x0000027A89900000-0x0000027A89910000-memory.dmp
      Filesize

      64KB

    • memory/4744-89-0x0000027A89920000-0x0000027A89930000-memory.dmp
      Filesize

      64KB

    • memory/4744-60-0x0000027A89890000-0x0000027A898A0000-memory.dmp
      Filesize

      64KB

    • memory/4744-77-0x0000027A87DA0000-0x0000027A87DA1000-memory.dmp
      Filesize

      4KB

    • memory/4744-64-0x0000027A898B0000-0x0000027A898C0000-memory.dmp
      Filesize

      64KB

    • memory/4744-82-0x0000027A898A0000-0x0000027A898B0000-memory.dmp
      Filesize

      64KB

    • memory/4744-83-0x0000027A898B0000-0x0000027A898C0000-memory.dmp
      Filesize

      64KB

    • memory/4744-84-0x0000027A898C0000-0x0000027A898D0000-memory.dmp
      Filesize

      64KB

    • memory/4744-85-0x0000027A898D0000-0x0000027A898E0000-memory.dmp
      Filesize

      64KB

    • memory/4744-87-0x0000027A898F0000-0x0000027A89900000-memory.dmp
      Filesize

      64KB

    • memory/4744-86-0x0000027A898E0000-0x0000027A898F0000-memory.dmp
      Filesize

      64KB

    • memory/4744-88-0x0000027A89900000-0x0000027A89910000-memory.dmp
      Filesize

      64KB

    • memory/4744-76-0x0000027A89910000-0x0000027A89920000-memory.dmp
      Filesize

      64KB