Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 02:00

General

  • Target

    03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar

  • Size

    209KB

  • MD5

    a525cd786d7fee35ba4a2a0f2ea4ed13

  • SHA1

    55134d1b471873fc23f218116fed9def4e600a14

  • SHA256

    03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10

  • SHA512

    1d8a76e0642f92f011ce4b3560084095768be7108d44c3751d1301ed821669d81908fa3d3b2169aca459abf52be4858bbb2895cd76f08bc242f458552fb9d429

  • SSDEEP

    6144:kEq8dJWHf/lT5xqQzyjRhcV7FaVjuFPIVmyKH:kEjdo37EQ8q7FaVeYKH

Malware Config

Extracted

Family

strrat

C2

jugoken567.ddns.net:7800

103.151.123.225:7800

Attributes
  • license_id

    DB1U-CVGT-7HUG-X0A0-GNWH

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3644
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"
        3⤵
          PID:1952
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar"
          3⤵
            PID:3696

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        fad6160b1481c01949106429006070df

        SHA1

        97bb47479b17b42266827d0fd11e98cc8460c623

        SHA256

        5a4dcbedef4bc40fa4f7d8dcc04f7ac48032af4d49ba9143c25d53c0bbbc832c

        SHA512

        eabb08c222ad500ac491ebbf97dd876d087ee36026d8941418ee7ff21ae04f1308be500216d47005ae8b854ce15a9475f7dc8348b47dcca3aa664f470cd38a6a

      • C:\Users\Admin\03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10.jar
        Filesize

        209KB

        MD5

        a525cd786d7fee35ba4a2a0f2ea4ed13

        SHA1

        55134d1b471873fc23f218116fed9def4e600a14

        SHA256

        03e4c903cc2cbe8854e6af1bd5e741d88da5c35732c7b051215ecf9d6be10c10

        SHA512

        1d8a76e0642f92f011ce4b3560084095768be7108d44c3751d1301ed821669d81908fa3d3b2169aca459abf52be4858bbb2895cd76f08bc242f458552fb9d429

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2040-98-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-104-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-27-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-36-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-41-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-42-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-45-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-63-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-75-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-77-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-79-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-80-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-82-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-81-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-83-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-85-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-89-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-92-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-95-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-97-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-12-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-99-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-101-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-17-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-105-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-106-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-108-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-110-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-114-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-115-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-116-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-117-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-119-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-121-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-129-0x000002A797950000-0x000002A797951000-memory.dmp
        Filesize

        4KB

      • memory/2040-131-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-132-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-136-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-4-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-137-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/2040-138-0x000002A799210000-0x000002A79A210000-memory.dmp
        Filesize

        16.0MB

      • memory/3604-150-0x0000026D44690000-0x0000026D45690000-memory.dmp
        Filesize

        16.0MB

      • memory/3604-163-0x0000026D44670000-0x0000026D44671000-memory.dmp
        Filesize

        4KB

      • memory/3604-169-0x0000026D44690000-0x0000026D45690000-memory.dmp
        Filesize

        16.0MB

      • memory/3604-174-0x0000026D44690000-0x0000026D45690000-memory.dmp
        Filesize

        16.0MB

      • memory/3604-178-0x0000026D44690000-0x0000026D45690000-memory.dmp
        Filesize

        16.0MB