Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
26-11-2023 18:22
Behavioral task
behavioral1
Sample
overdues-pdf.jar
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
overdues-pdf.jar
Resource
win10v2004-20231020-en
General
-
Target
overdues-pdf.jar
-
Size
67KB
-
MD5
147056ef41389a1f59ba0ff32ddde8b7
-
SHA1
34d1f67a5a10afb224b8b5e06363a6e44ac5ee3b
-
SHA256
0c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234
-
SHA512
98c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db
-
SSDEEP
768:ewL3z9DFCYOW9HfcmZmV93KKr8K/dC3cfKYRsOanopEt3OfoAiVK/f7SWPs+D5le:n7RQYF9Ume3K7KNdEGoNVKnb5z5s6oH
Malware Config
Extracted
strrat
binacafe.duckdns.org:6586
127.0.0.1:6586
-
license_id
ON0K-D4YD-8WHU-SHV5-GE8B
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\overdues-pdf.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows\CurrentVersion\Run\overdues-pdf = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\overdues-pdf.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\overdues-pdf = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\overdues-pdf.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
java.execmd.exedescription pid process target process PID 1864 wrote to memory of 2868 1864 java.exe cmd.exe PID 1864 wrote to memory of 2868 1864 java.exe cmd.exe PID 1864 wrote to memory of 2868 1864 java.exe cmd.exe PID 1864 wrote to memory of 2712 1864 java.exe java.exe PID 1864 wrote to memory of 2712 1864 java.exe java.exe PID 1864 wrote to memory of 2712 1864 java.exe java.exe PID 2868 wrote to memory of 2360 2868 cmd.exe schtasks.exe PID 2868 wrote to memory of 2360 2868 cmd.exe schtasks.exe PID 2868 wrote to memory of 2360 2868 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\overdues-pdf.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"3⤵
- Creates scheduled task(s)
PID:2360
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\overdues-pdf.jar"2⤵PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5147056ef41389a1f59ba0ff32ddde8b7
SHA134d1f67a5a10afb224b8b5e06363a6e44ac5ee3b
SHA2560c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234
SHA51298c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db
-
Filesize
67KB
MD5147056ef41389a1f59ba0ff32ddde8b7
SHA134d1f67a5a10afb224b8b5e06363a6e44ac5ee3b
SHA2560c069059f9582da450ae00ccd6ba3e3d59eb4b02cb9aabc544e4808b7f94c234
SHA51298c6f0b355c2392fcdf2ed6368b1fef249cf53bdd492517914d35b6a7049b161e235accdc919e77718a57107a4383174fb6cadc2d53b2a03f2f94f74486632db