Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2023 18:22

General

  • Target

    overdues-pdf.jar

  • Size

    67KB

  • MD5

    147056ef41389a1f59ba0ff32ddde8b7

  • SHA1

    34d1f67a5a10afb224b8b5e06363a6e44ac5ee3b

  • SHA256

    0c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234

  • SHA512

    98c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db

  • SSDEEP

    768:ewL3z9DFCYOW9HfcmZmV93KKr8K/dC3cfKYRsOanopEt3OfoAiVK/f7SWPs+D5le:n7RQYF9Ume3K7KNdEGoNVKnb5z5s6oH

Malware Config

Extracted

Family

strrat

C2

binacafe.duckdns.org:6586

127.0.0.1:6586

Attributes
  • license_id

    ON0K-D4YD-8WHU-SHV5-GE8B

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\overdues-pdf.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2360
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"
      2⤵
        PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\overdues-pdf.jar

      Filesize

      67KB

      MD5

      147056ef41389a1f59ba0ff32ddde8b7

      SHA1

      34d1f67a5a10afb224b8b5e06363a6e44ac5ee3b

      SHA256

      0c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234

      SHA512

      98c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db

    • C:\Users\Admin\AppData\Roaming\overdues-pdf.jar

      Filesize

      67KB

      MD5

      147056ef41389a1f59ba0ff32ddde8b7

      SHA1

      34d1f67a5a10afb224b8b5e06363a6e44ac5ee3b

      SHA256

      0c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234

      SHA512

      98c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db

    • memory/1864-3-0x0000000002220000-0x0000000005220000-memory.dmp

      Filesize

      48.0MB

    • memory/1864-10-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/2712-26-0x00000000021B0000-0x00000000051B0000-memory.dmp

      Filesize

      48.0MB

    • memory/2712-29-0x0000000000120000-0x0000000000121000-memory.dmp

      Filesize

      4KB

    • memory/2712-32-0x00000000021B0000-0x00000000051B0000-memory.dmp

      Filesize

      48.0MB