Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2024 02:36

General

  • Target

    52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar

  • Size

    64KB

  • MD5

    42e3509850681ccff160078d391581b9

  • SHA1

    be3a6011ad989c9328c72cf318f06cbfa499cd82

  • SHA256

    52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111

  • SHA512

    0628f0a7c9b2b2a73103ef2c6be0d1a40f6c658a6418d324ca0e7fad24a3367de6df01a237516865e03b36bb47bbb0eb2a9cb71a509e6c3dc48ab70d96d9671d

  • SSDEEP

    1536:s/LvDzcVMHH4xoLPM4qxtOPLfqA09xtRd3W4Ur:sLD1HYxGWtOPLfos4Ur

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2636
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar"
      2⤵
        PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111.jar
      Filesize

      64KB

      MD5

      42e3509850681ccff160078d391581b9

      SHA1

      be3a6011ad989c9328c72cf318f06cbfa499cd82

      SHA256

      52b7bf1e5830bfba28165d96c48dcdc21eb28e313e1f0f1bcc10378e38e06111

      SHA512

      0628f0a7c9b2b2a73103ef2c6be0d1a40f6c658a6418d324ca0e7fad24a3367de6df01a237516865e03b36bb47bbb0eb2a9cb71a509e6c3dc48ab70d96d9671d

    • memory/2164-6-0x0000000002470000-0x0000000005470000-memory.dmp
      Filesize

      48.0MB

    • memory/2164-10-0x0000000001C70000-0x0000000001C71000-memory.dmp
      Filesize

      4KB

    • memory/2596-21-0x0000000002580000-0x0000000005580000-memory.dmp
      Filesize

      48.0MB

    • memory/2596-28-0x0000000000440000-0x0000000000441000-memory.dmp
      Filesize

      4KB

    • memory/2596-29-0x0000000002580000-0x0000000005580000-memory.dmp
      Filesize

      48.0MB