Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 09:17

General

  • Target

    a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar

  • Size

    64KB

  • MD5

    b41fe131ce29c70de7b55c400cc1fbcb

  • SHA1

    282bd6da4b9047609a04afaab6d7495354baa30f

  • SHA256

    a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

  • SHA512

    b90ecf59f78fe23ef72422f8da508448248ced7b86afcc43d1428ae2b120f90d10be10986e7d5ac44488ea12143fea9a48523784533e0c38790a1da22bda8e65

  • SSDEEP

    1536:cjgwRZ3jmn6fyKsTHJ7gTtozbVrHyCs3KB:cjVRpVHskyvVrysB

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2568
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2896
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:436
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:636
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
            4⤵
              PID:876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar
        Filesize

        64KB

        MD5

        b41fe131ce29c70de7b55c400cc1fbcb

        SHA1

        282bd6da4b9047609a04afaab6d7495354baa30f

        SHA256

        a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

        SHA512

        b90ecf59f78fe23ef72422f8da508448248ced7b86afcc43d1428ae2b120f90d10be10986e7d5ac44488ea12143fea9a48523784533e0c38790a1da22bda8e65

      • memory/1516-9-0x0000000002090000-0x0000000005090000-memory.dmp
        Filesize

        48.0MB

      • memory/1516-10-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/2800-21-0x0000000002200000-0x0000000005200000-memory.dmp
        Filesize

        48.0MB

      • memory/2800-28-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/2800-54-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/2800-56-0x0000000002200000-0x0000000005200000-memory.dmp
        Filesize

        48.0MB