Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 09:17

General

  • Target

    a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar

  • Size

    64KB

  • MD5

    b41fe131ce29c70de7b55c400cc1fbcb

  • SHA1

    282bd6da4b9047609a04afaab6d7495354baa30f

  • SHA256

    a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

  • SHA512

    b90ecf59f78fe23ef72422f8da508448248ced7b86afcc43d1428ae2b120f90d10be10986e7d5ac44488ea12143fea9a48523784533e0c38790a1da22bda8e65

  • SSDEEP

    1536:cjgwRZ3jmn6fyKsTHJ7gTtozbVrHyCs3KB:cjVRpVHskyvVrysB

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4012
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
        3⤵
        • Creates scheduled task(s)
        PID:4420
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar"
      2⤵
      • Drops file in Program Files directory
      PID:1156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3672 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e.jar
      Filesize

      64KB

      MD5

      b41fe131ce29c70de7b55c400cc1fbcb

      SHA1

      282bd6da4b9047609a04afaab6d7495354baa30f

      SHA256

      a96bfbf20a599ee5f39d549564bb417ab4033193fcc3576b6c7151d29a90611e

      SHA512

      b90ecf59f78fe23ef72422f8da508448248ced7b86afcc43d1428ae2b120f90d10be10986e7d5ac44488ea12143fea9a48523784533e0c38790a1da22bda8e65

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      c479600f87996827bf26b9397710537a

      SHA1

      af0d6f95adbd598737a83183aeb24b8de802f2d7

      SHA256

      741b4ea14dcd20a7238ee519df97c36943503356e2a780487777e38957ff8aa9

      SHA512

      14db8c7525a1c8dba785e94724927dbef215cedce729adeafc58684ef1ab45689d9ab1c724b2d4dc5888ff4d45dbeb390d1d2d72879d5000299477cb66a4d4c9

    • memory/1156-43-0x000001E202CC0000-0x000001E203CC0000-memory.dmp
      Filesize

      16.0MB

    • memory/1156-60-0x000001E202CC0000-0x000001E203CC0000-memory.dmp
      Filesize

      16.0MB

    • memory/1156-58-0x000001E202CC0000-0x000001E203CC0000-memory.dmp
      Filesize

      16.0MB

    • memory/1156-57-0x000001E202F50000-0x000001E202F60000-memory.dmp
      Filesize

      64KB

    • memory/1156-56-0x000001E202F40000-0x000001E202F50000-memory.dmp
      Filesize

      64KB

    • memory/1156-50-0x000001E201490000-0x000001E201491000-memory.dmp
      Filesize

      4KB

    • memory/3156-31-0x000001BD80000000-0x000001BD81000000-memory.dmp
      Filesize

      16.0MB

    • memory/3156-37-0x000001BD802B0000-0x000001BD802C0000-memory.dmp
      Filesize

      64KB

    • memory/3156-36-0x000001BD802C0000-0x000001BD802D0000-memory.dmp
      Filesize

      64KB

    • memory/3156-35-0x000001BD80280000-0x000001BD80290000-memory.dmp
      Filesize

      64KB

    • memory/3156-33-0x000001BD80000000-0x000001BD81000000-memory.dmp
      Filesize

      16.0MB

    • memory/3156-2-0x000001BD80000000-0x000001BD81000000-memory.dmp
      Filesize

      16.0MB

    • memory/3156-22-0x000001BD80000000-0x000001BD81000000-memory.dmp
      Filesize

      16.0MB

    • memory/3156-59-0x000001BD80000000-0x000001BD81000000-memory.dmp
      Filesize

      16.0MB

    • memory/3156-11-0x000001BDF1810000-0x000001BDF1811000-memory.dmp
      Filesize

      4KB