Analysis

  • max time kernel
    208s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 03:56

General

  • Target

    SB COPY6827366180.PDF.jar

  • Size

    40KB

  • MD5

    0ec695117cb3bf0f1a8cef9a77f7675a

  • SHA1

    e1152ed31dad5535bbeb5b63d61491d5fadd4787

  • SHA256

    243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

  • SHA512

    b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

  • SSDEEP

    768:qzXFN70ZIv326vOAZT1S0dNMAkuyC9iS7hKouufPN7c:qzXj7eYNJkchvN4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\SB COPY6827366180.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
      2⤵
        PID:2560
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
          3⤵
          • Creates scheduled task(s)
          PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SB COPY6827366180.PDF.jar
      Filesize

      40KB

      MD5

      0ec695117cb3bf0f1a8cef9a77f7675a

      SHA1

      e1152ed31dad5535bbeb5b63d61491d5fadd4787

      SHA256

      243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

      SHA512

      b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

    • memory/2560-21-0x0000000002640000-0x0000000005640000-memory.dmp
      Filesize

      48.0MB

    • memory/2560-28-0x0000000001B70000-0x0000000001B71000-memory.dmp
      Filesize

      4KB

    • memory/2560-30-0x0000000002640000-0x0000000005640000-memory.dmp
      Filesize

      48.0MB

    • memory/2752-5-0x0000000002640000-0x0000000005640000-memory.dmp
      Filesize

      48.0MB

    • memory/2752-10-0x0000000000140000-0x0000000000141000-memory.dmp
      Filesize

      4KB