Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 01:59

General

  • Target

    ORDER-230278.jar

  • Size

    70KB

  • MD5

    a3ac8935c4feb0eef726668c1bd88498

  • SHA1

    dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

  • SHA256

    7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

  • SHA512

    985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

  • SSDEEP

    1536:N1v9xQj4jxuA1gtPVfoySqawKXJ3zyse7isCW:T9G8jngt9HdqbeWQ

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ORDER-230278.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2208
    • C:\Program Files\Java\jre1.8.0_66\bin\java.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ORDER-230278.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:32
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3212
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:1012
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4608
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
            4⤵
              PID:3420

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ORDER-230278.jar
        Filesize

        70KB

        MD5

        a3ac8935c4feb0eef726668c1bd88498

        SHA1

        dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

        SHA256

        7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

        SHA512

        985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

      • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
        Filesize

        50B

        MD5

        46c709bec30e6187fdd89ce709c4e2b3

        SHA1

        d5434033ced00996ab38bd3748ff62e922690ce3

        SHA256

        d54b5ca5b2e9dbbec0dadf24e937c7a27946600a188d111768f1af01c5737a40

        SHA512

        dffd23335510345f34d1cd76d7a6b65169ddebddcf6f06bde03a294d324a9e5b057044aeea1b020a5ec9c56847c9830c526169567dfd2257208007aebfd8643d

      • C:\Users\Admin\AppData\Roaming\ORDER-230278.jar
        Filesize

        70KB

        MD5

        a3ac8935c4feb0eef726668c1bd88498

        SHA1

        dd43d61cfdc0bcbd12c5ea4094edf8afb623b4ac

        SHA256

        7f5418868f6f347af4a7c7652e0d96b8fd2a1be9cd5c53b33265769e6210844f

        SHA512

        985f1373fbbbae84073a1853ed949898a564f1a649a25cf0ab3e89b993c47d4f978bb74b55adad1e8eba4e1bcbff3fffac9431db6a63a8bd7f4f0331bac95b6e

      • memory/1988-164-0x00000000009F0000-0x00000000009F1000-memory.dmp
        Filesize

        4KB

      • memory/1988-169-0x00000000009F0000-0x00000000009F1000-memory.dmp
        Filesize

        4KB

      • memory/3384-143-0x0000000000D40000-0x0000000000D41000-memory.dmp
        Filesize

        4KB