Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 02:00
Behavioral task
behavioral1
Sample
03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar
Resource
win10v2004-20240226-en
General
-
Target
03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar
-
Size
209KB
-
MD5
a525cd786d7fee35ba4a2a0f2ea4ed13
-
SHA1
55134d1b471873fc23f218116fed9def4e600a14
-
SHA256
03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10
-
SHA512
1d8a76e0642f92f011ce4b3560084095768be7108d44c3751d1301ed821669d81908fa3d3b2169aca459abf52be4858bbb2895cd76f08bc242f458552fb9d429
-
SSDEEP
6144:kEq8dJWHf/lT5xqQzyjRhcV7FaVjuFPIVmyKH:kEjdo37EQ8q7FaVeYKH
Malware Config
Extracted
strrat
jugoken567.ddns.net:7800
103.151.123.225:7800
-
license_id
DB1U-CVGT-7HUG-X0A0-GNWH
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar\"" java.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
java.exejava.exedescription pid process target process PID 2040 wrote to memory of 3644 2040 java.exe icacls.exe PID 2040 wrote to memory of 3644 2040 java.exe icacls.exe PID 2040 wrote to memory of 3604 2040 java.exe java.exe PID 2040 wrote to memory of 3604 2040 java.exe java.exe PID 3604 wrote to memory of 1952 3604 java.exe cmd.exe PID 3604 wrote to memory of 1952 3604 java.exe cmd.exe PID 3604 wrote to memory of 3696 3604 java.exe java.exe PID 3604 wrote to memory of 3696 3604 java.exe java.exe
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar1⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:3644
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"3⤵PID:1952
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"3⤵PID:3696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5fad6160b1481c01949106429006070df
SHA197bb47479b17b42266827d0fd11e98cc8460c623
SHA2565a4dcbedef4bc40fa4f7d8dcc04f7ac48032af4d49ba9143c25d53c0bbbc832c
SHA512eabb08c222ad500ac491ebbf97dd876d087ee36026d8941418ee7ff21ae04f1308be500216d47005ae8b854ce15a9475f7dc8348b47dcca3aa664f470cd38a6a
-
Filesize
209KB
MD5a525cd786d7fee35ba4a2a0f2ea4ed13
SHA155134d1b471873fc23f218116fed9def4e600a14
SHA25603e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10
SHA5121d8a76e0642f92f011ce4b3560084095768be7108d44c3751d1301ed821669d81908fa3d3b2169aca459abf52be4858bbb2895cd76f08bc242f458552fb9d429
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d