Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2024 02:22

General

  • Target

    361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar

  • Size

    64KB

  • MD5

    2dc3ec1f2b21887d14f66045a1bf312f

  • SHA1

    ee559cc3e69ca0c429d13576e086e2dcba323332

  • SHA256

    361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

  • SHA512

    d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

  • SSDEEP

    1536:S59vZVcVMHH45oJxm4UxtOPLpMy09xHrd3W4UB:SjZnHY5IctOPLpU04UB

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Detects files packed with Allatori Java Obfuscator 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2412
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar"
      2⤵
        PID:2496

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43.jar
      Filesize

      64KB

      MD5

      2dc3ec1f2b21887d14f66045a1bf312f

      SHA1

      ee559cc3e69ca0c429d13576e086e2dcba323332

      SHA256

      361868581afd0fa1eaed8c46990eee5074342033dc26ace69eb0e5eb72876d43

      SHA512

      d68443266a0e5ef08fcd72d8bf0cdd3d17914f57c6fbd37e0eaf648b4dff406c4c2e55a3b2daa6dbeddc9ad656971b3dbb0b635caff65d9d28c60ea986682812

    • memory/2460-4-0x0000000002760000-0x0000000005760000-memory.dmp
      Filesize

      48.0MB

    • memory/2460-10-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/2460-30-0x0000000002760000-0x0000000005760000-memory.dmp
      Filesize

      48.0MB

    • memory/2496-21-0x0000000002590000-0x0000000005590000-memory.dmp
      Filesize

      48.0MB

    • memory/2496-28-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/2496-31-0x0000000002590000-0x0000000005590000-memory.dmp
      Filesize

      48.0MB