Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 08:00

General

  • Target

    Anfrage-Angebot.jar

  • Size

    64KB

  • MD5

    575d75ecae9946950af94951bfac908e

  • SHA1

    856900c7d62b852f2f5e854f11d8b072aa3721b1

  • SHA256

    374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

  • SHA512

    1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

  • SSDEEP

    1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Anfrage-Angebot.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2476
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Anfrage-Angebot.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1456
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:2360
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
            4⤵
              PID:2548

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Anfrage-Angebot.jar
        Filesize

        64KB

        MD5

        575d75ecae9946950af94951bfac908e

        SHA1

        856900c7d62b852f2f5e854f11d8b072aa3721b1

        SHA256

        374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

        SHA512

        1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

      • memory/2504-21-0x0000000002530000-0x0000000005530000-memory.dmp
        Filesize

        48.0MB

      • memory/2504-28-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/2504-30-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/2504-31-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/2504-32-0x0000000002530000-0x0000000005530000-memory.dmp
        Filesize

        48.0MB

      • memory/2860-6-0x0000000002760000-0x0000000005760000-memory.dmp
        Filesize

        48.0MB

      • memory/2860-10-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB