Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2024 06:42

General

  • Target

    FIYAT-ISTEMI.jar

  • Size

    64KB

  • MD5

    c5ccda6e6a108412c4c34cd17f3b421d

  • SHA1

    e9d90ce1bc7881a45cea1a583ce41724f31310d2

  • SHA256

    adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56

  • SHA512

    1d7c10bfe158fa0c75750353ebd9102afcf3f74643d2a41f7ff8563b89bc395ca3470850d8fd84cd6a1d41c8cc2e0c2ab7b2f7a4979a481bd5492c8a591fa47e

  • SSDEEP

    1536:grXv/fcVMHH45ofDI4extOPLjOU09xJ9d3W4U0w:gL/xHY5SStOPLjwM4U3

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\FIYAT-ISTEMI.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\FIYAT-ISTEMI.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\FIYAT-ISTEMI.jar"
        3⤵
        • Creates scheduled task(s)
        PID:3024
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\FIYAT-ISTEMI.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2708
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1672
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:2728
        • C:\Windows\system32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
            4⤵
              PID:2752

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FIYAT-ISTEMI.jar
        Filesize

        64KB

        MD5

        c5ccda6e6a108412c4c34cd17f3b421d

        SHA1

        e9d90ce1bc7881a45cea1a583ce41724f31310d2

        SHA256

        adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56

        SHA512

        1d7c10bfe158fa0c75750353ebd9102afcf3f74643d2a41f7ff8563b89bc395ca3470850d8fd84cd6a1d41c8cc2e0c2ab7b2f7a4979a481bd5492c8a591fa47e

      • memory/2320-6-0x0000000002510000-0x0000000005510000-memory.dmp
        Filesize

        48.0MB

      • memory/2320-10-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/3060-21-0x0000000002710000-0x0000000005710000-memory.dmp
        Filesize

        48.0MB

      • memory/3060-28-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/3060-31-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/3060-32-0x0000000002710000-0x0000000005710000-memory.dmp
        Filesize

        48.0MB