Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 07:14

General

  • Target

    Anfrage-Angebot.jar

  • Size

    64KB

  • MD5

    575d75ecae9946950af94951bfac908e

  • SHA1

    856900c7d62b852f2f5e854f11d8b072aa3721b1

  • SHA256

    374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

  • SHA512

    1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

  • SSDEEP

    1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Anfrage-Angebot.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1944
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
        3⤵
        • Creates scheduled task(s)
        PID:1628
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
      2⤵
        PID:2768

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Anfrage-Angebot.jar
      Filesize

      64KB

      MD5

      575d75ecae9946950af94951bfac908e

      SHA1

      856900c7d62b852f2f5e854f11d8b072aa3721b1

      SHA256

      374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

      SHA512

      1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      d90de15a5974daa6655723f5c01b124d

      SHA1

      f188174a658b10e70256f20bdc71159d643ee034

      SHA256

      f49b5cd4de1d2df73c0e0ca935c42f1a7ed9c0b9032096b1e87dfbb1331369f5

      SHA512

      3ca1ed3becda565e01e44c630f252c4774014adc630f75fa4598ff388552f203bf08390bd8660526c020d5790ec5ebc51be3447be7a921b8345758a4deb7db6b

    • memory/2768-69-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-71-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-72-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-70-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-47-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-68-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-65-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-64-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-63-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/2768-58-0x0000028F67F20000-0x0000028F67F21000-memory.dmp
      Filesize

      4KB

    • memory/2768-57-0x0000028F67F40000-0x0000028F68F40000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-33-0x0000023766B50000-0x0000023766B60000-memory.dmp
      Filesize

      64KB

    • memory/4080-39-0x0000023766BD0000-0x0000023766BE0000-memory.dmp
      Filesize

      64KB

    • memory/4080-40-0x00000237668D0000-0x00000237678D0000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-38-0x0000023766BB0000-0x0000023766BC0000-memory.dmp
      Filesize

      64KB

    • memory/4080-37-0x0000023766B90000-0x0000023766BA0000-memory.dmp
      Filesize

      64KB

    • memory/4080-36-0x0000023766B80000-0x0000023766B90000-memory.dmp
      Filesize

      64KB

    • memory/4080-35-0x0000023766B70000-0x0000023766B80000-memory.dmp
      Filesize

      64KB

    • memory/4080-67-0x00000237668D0000-0x00000237678D0000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-34-0x0000023766BC0000-0x0000023766BD0000-memory.dmp
      Filesize

      64KB

    • memory/4080-4-0x00000237668D0000-0x00000237678D0000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-31-0x00000237668D0000-0x00000237678D0000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-17-0x00000237668D0000-0x00000237678D0000-memory.dmp
      Filesize

      16.0MB

    • memory/4080-11-0x00000237668B0000-0x00000237668B1000-memory.dmp
      Filesize

      4KB