Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 02:13

General

  • Target

    374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar

  • Size

    64KB

  • MD5

    575d75ecae9946950af94951bfac908e

  • SHA1

    856900c7d62b852f2f5e854f11d8b072aa3721b1

  • SHA256

    374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

  • SHA512

    1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

  • SSDEEP

    1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4536
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"
        3⤵
        • Creates scheduled task(s)
        PID:1664
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"
      2⤵
        PID:4476
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
        Filesize

        64KB

        MD5

        575d75ecae9946950af94951bfac908e

        SHA1

        856900c7d62b852f2f5e854f11d8b072aa3721b1

        SHA256

        374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790

        SHA512

        1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        fde145cc1a0654dcf86320ed5653644c

        SHA1

        321064e34b7e70e9fca972f27abbaac82ca402d0

        SHA256

        9385b76aa94b8504ada9cf3aaaa7a1106dba903ff78d434ea7fba82a9de20f72

        SHA512

        e47d03daf7f93466a942cf45add5d94b211a05f5eb70f0a74492585752ec32fae0543c28f6b10e776e4dc70eded751a2edc951d46859c8fe5332f5f22661285f

      • memory/2084-33-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-20-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-25-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-16-0x000001D8082B0000-0x000001D8082B1000-memory.dmp
        Filesize

        4KB

      • memory/2084-72-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-35-0x000001D808550000-0x000001D808560000-memory.dmp
        Filesize

        64KB

      • memory/2084-36-0x000001D808560000-0x000001D808570000-memory.dmp
        Filesize

        64KB

      • memory/2084-37-0x000001D8085B0000-0x000001D8085C0000-memory.dmp
        Filesize

        64KB

      • memory/2084-38-0x000001D8085A0000-0x000001D8085B0000-memory.dmp
        Filesize

        64KB

      • memory/2084-39-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-2-0x000001D8082D0000-0x000001D8092D0000-memory.dmp
        Filesize

        16.0MB

      • memory/2084-11-0x000001D8082B0000-0x000001D8082B1000-memory.dmp
        Filesize

        4KB

      • memory/4476-45-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-63-0x000001DB26080000-0x000001DB26081000-memory.dmp
        Filesize

        4KB

      • memory/4476-65-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-66-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-68-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-53-0x000001DB26080000-0x000001DB26081000-memory.dmp
        Filesize

        4KB

      • memory/4476-73-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-74-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-75-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-76-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-77-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB

      • memory/4476-78-0x000001DB260A0000-0x000001DB270A0000-memory.dmp
        Filesize

        16.0MB