Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 04:04

General

  • Target

    SB COPY6827366180.PDF.jar

  • Size

    40KB

  • MD5

    0ec695117cb3bf0f1a8cef9a77f7675a

  • SHA1

    e1152ed31dad5535bbeb5b63d61491d5fadd4787

  • SHA256

    243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

  • SHA512

    b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

  • SSDEEP

    768:qzXFN70ZIv326vOAZT1S0dNMAkuyC9iS7hKouufPN7c:qzXj7eYNJkchvN4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\SB COPY6827366180.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2872
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
      2⤵
        PID:2860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SB COPY6827366180.PDF.jar
      Filesize

      40KB

      MD5

      0ec695117cb3bf0f1a8cef9a77f7675a

      SHA1

      e1152ed31dad5535bbeb5b63d61491d5fadd4787

      SHA256

      243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

      SHA512

      b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

    • memory/1388-9-0x0000000002320000-0x0000000005320000-memory.dmp
      Filesize

      48.0MB

    • memory/1388-10-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2860-21-0x0000000001F90000-0x0000000004F90000-memory.dmp
      Filesize

      48.0MB

    • memory/2860-28-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/2860-30-0x0000000001F90000-0x0000000004F90000-memory.dmp
      Filesize

      48.0MB