Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2023 01:59

General

  • Target

    ORDER-230278.jar

  • Size

    70KB

  • MD5

    a3ac8935c4feb0eef726668c1bd88498

  • SHA1

    dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

  • SHA256

    7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

  • SHA512

    985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

  • SSDEEP

    1536:N1v9xQj4jxuA1gtPVfoySqawKXJ3zyse7isCW:T9G8jngt9HdqbeWQ

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ORDER-230278.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
        3⤵
        • Creates scheduled task(s)
        PID:1700
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
      2⤵
        PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ORDER-230278.jar
      Filesize

      70KB

      MD5

      a3ac8935c4feb0eef726668c1bd88498

      SHA1

      dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

      SHA256

      7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

      SHA512

      985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

    • C:\Users\Admin\AppData\Roaming\ORDER-230278.jar
      Filesize

      70KB

      MD5

      a3ac8935c4feb0eef726668c1bd88498

      SHA1

      dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

      SHA256

      7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

      SHA512

      985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

    • memory/1416-80-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1972-63-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB