Analysis

  • max time kernel
    448s
  • max time network
    450s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 11:41

General

  • Target

    Prosba-o-oferte.jar

  • Size

    41KB

  • MD5

    b225f83a537673f3053e63db84a30662

  • SHA1

    55ea9f056d46bdd03a78df3e885565ec845a31c1

  • SHA256

    7c79a4eed33e40230de0b79cef9fc5425916aea40ae610b234720f609f50b764

  • SHA512

    f5453270287724b2b2e576feb9745c35dfb3069029b0d28a69e9415e6b40f55bf7e91cff0f42217c6024d7d0e8e8d20dc47cfa9d08c4182a2406c13378aef523

  • SSDEEP

    768:3/AKKv6LboyiFV9jKJ6K71Ifu+Lh+FP+6I3zY103e0NhyDEj:YJvIaV9LqCush+FPKs10ufDE

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Prosba-o-oferte.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3864
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Prosba-o-oferte.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Prosba-o-oferte.jar"
        3⤵
        • Creates scheduled task(s)
        PID:4596
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Prosba-o-oferte.jar"
      2⤵
      • Drops file in Program Files directory
      PID:2832
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1764
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:3968
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Prosba-o-oferte.jar
        Filesize

        41KB

        MD5

        b225f83a537673f3053e63db84a30662

        SHA1

        55ea9f056d46bdd03a78df3e885565ec845a31c1

        SHA256

        7c79a4eed33e40230de0b79cef9fc5425916aea40ae610b234720f609f50b764

        SHA512

        f5453270287724b2b2e576feb9745c35dfb3069029b0d28a69e9415e6b40f55bf7e91cff0f42217c6024d7d0e8e8d20dc47cfa9d08c4182a2406c13378aef523

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        3ecd4d8a163c98f5a96d148e9719dbc1

        SHA1

        dd399fadbcaa4c3dada8956a034094b3df47edfa

        SHA256

        a6452368f3c433909f677c0dcd9fd2d4b5a7591ea0b54511dde697cc1754fd88

        SHA512

        6b722d9c244362f93ba8fbccef1cd6c7f67a03fc13d1e320806503a528a8a585912066216ecb530f9979ab03e65882d83ff08712290588fb179ecf7513845e8a

      • memory/1404-39-0x00000183D0F30000-0x00000183D1F30000-memory.dmp
        Filesize

        16.0MB

      • memory/1404-36-0x00000183D1200000-0x00000183D1210000-memory.dmp
        Filesize

        64KB

      • memory/1404-4-0x00000183D0F30000-0x00000183D1F30000-memory.dmp
        Filesize

        16.0MB

      • memory/1404-12-0x00000183D0F10000-0x00000183D0F11000-memory.dmp
        Filesize

        4KB

      • memory/1404-31-0x00000183D11B0000-0x00000183D11C0000-memory.dmp
        Filesize

        64KB

      • memory/1404-32-0x00000183D1210000-0x00000183D1220000-memory.dmp
        Filesize

        64KB

      • memory/1404-33-0x00000183D11D0000-0x00000183D11E0000-memory.dmp
        Filesize

        64KB

      • memory/1404-34-0x00000183D11E0000-0x00000183D11F0000-memory.dmp
        Filesize

        64KB

      • memory/1404-35-0x00000183D11F0000-0x00000183D1200000-memory.dmp
        Filesize

        64KB

      • memory/1404-58-0x00000183D0F30000-0x00000183D1F30000-memory.dmp
        Filesize

        16.0MB

      • memory/1404-29-0x00000183D0F30000-0x00000183D1F30000-memory.dmp
        Filesize

        16.0MB

      • memory/1404-16-0x00000183D0F30000-0x00000183D1F30000-memory.dmp
        Filesize

        16.0MB

      • memory/1732-96-0x0000026BA2D40000-0x0000026BA2D41000-memory.dmp
        Filesize

        4KB

      • memory/1732-60-0x0000026B9A790000-0x0000026B9A7A0000-memory.dmp
        Filesize

        64KB

      • memory/1732-76-0x0000026B9A890000-0x0000026B9A8A0000-memory.dmp
        Filesize

        64KB

      • memory/1732-92-0x0000026BA2C00000-0x0000026BA2C01000-memory.dmp
        Filesize

        4KB

      • memory/1732-94-0x0000026BA2C30000-0x0000026BA2C31000-memory.dmp
        Filesize

        4KB

      • memory/1732-95-0x0000026BA2C30000-0x0000026BA2C31000-memory.dmp
        Filesize

        4KB

      • memory/2832-56-0x000002B62F3E0000-0x000002B6303E0000-memory.dmp
        Filesize

        16.0MB

      • memory/2832-57-0x000002B62F660000-0x000002B62F670000-memory.dmp
        Filesize

        64KB

      • memory/2832-50-0x000002B62DBD0000-0x000002B62DBD1000-memory.dmp
        Filesize

        4KB

      • memory/2832-59-0x000002B62F3E0000-0x000002B6303E0000-memory.dmp
        Filesize

        16.0MB

      • memory/2832-43-0x000002B62F3E0000-0x000002B6303E0000-memory.dmp
        Filesize

        16.0MB