Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2024 04:04

General

  • Target

    SB COPY6827366180.PDF.jar

  • Size

    40KB

  • MD5

    0ec695117cb3bf0f1a8cef9a77f7675a

  • SHA1

    e1152ed31dad5535bbeb5b63d61491d5fadd4787

  • SHA256

    243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

  • SHA512

    b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

  • SSDEEP

    768:qzXFN70ZIv326vOAZT1S0dNMAkuyC9iS7hKouufPN7c:qzXj7eYNJkchvN4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\SB COPY6827366180.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1704
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4588
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
        3⤵
        • Creates scheduled task(s)
        PID:4664
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"
      2⤵
        PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SB COPY6827366180.PDF.jar
      Filesize

      40KB

      MD5

      0ec695117cb3bf0f1a8cef9a77f7675a

      SHA1

      e1152ed31dad5535bbeb5b63d61491d5fadd4787

      SHA256

      243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62

      SHA512

      b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      8bb1fb5c8072278dc441bade097a88be

      SHA1

      dd3be1d6afe888596d6eb36fbae7b33088b89911

      SHA256

      81a6beaa8d13085351285a547d1e678d04757c3b88eec052cdbb9d37eef06dea

      SHA512

      d0d840ef3cf939a50026234121f5fca33e2e5816985f11ad378f355649374668a121b43b46abe0e73e0ffb3878bbfb8edde4eb3924f2aeaadb3b653bfa15eb15

    • memory/2156-63-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-65-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-64-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-66-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-50-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-62-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-58-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-57-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-56-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2156-55-0x00000253EA960000-0x00000253EA961000-memory.dmp
      Filesize

      4KB

    • memory/2156-42-0x00000253EA980000-0x00000253EB980000-memory.dmp
      Filesize

      16.0MB

    • memory/2384-28-0x000001995E7F0000-0x000001995F7F0000-memory.dmp
      Filesize

      16.0MB

    • memory/2384-33-0x000001995EAC0000-0x000001995EAD0000-memory.dmp
      Filesize

      64KB

    • memory/2384-32-0x000001995EAB0000-0x000001995EAC0000-memory.dmp
      Filesize

      64KB

    • memory/2384-31-0x000001995EAA0000-0x000001995EAB0000-memory.dmp
      Filesize

      64KB

    • memory/2384-30-0x000001995EA90000-0x000001995EAA0000-memory.dmp
      Filesize

      64KB

    • memory/2384-61-0x000001995E7F0000-0x000001995F7F0000-memory.dmp
      Filesize

      16.0MB

    • memory/2384-29-0x000001995EA70000-0x000001995EA80000-memory.dmp
      Filesize

      64KB

    • memory/2384-4-0x000001995E7F0000-0x000001995F7F0000-memory.dmp
      Filesize

      16.0MB

    • memory/2384-17-0x000001995E7F0000-0x000001995F7F0000-memory.dmp
      Filesize

      16.0MB

    • memory/2384-13-0x000001995CFD0000-0x000001995CFD1000-memory.dmp
      Filesize

      4KB

    • memory/2384-12-0x000001995CFD0000-0x000001995CFD1000-memory.dmp
      Filesize

      4KB