Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2024 02:27

General

  • Target

    adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar

  • Size

    64KB

  • MD5

    c5ccda6e6a108412c4c34cd17f3b421d

  • SHA1

    e9d90ce1bc7881a45cea1a583ce41724f31310d2

  • SHA256

    adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56

  • SHA512

    1d7c10bfe158fa0c75750353ebd9102afcf3f74643d2a41f7ff8563b89bc395ca3470850d8fd84cd6a1d41c8cc2e0c2ab7b2f7a4979a481bd5492c8a591fa47e

  • SSDEEP

    1536:grXv/fcVMHH45ofDI4extOPLjOU09xJ9d3W4U0w:gL/xHY5SStOPLjwM4U3

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\system32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar"
        3⤵
        • Creates scheduled task(s)
        PID:2856
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar"
      2⤵
        PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56.jar
      Filesize

      64KB

      MD5

      c5ccda6e6a108412c4c34cd17f3b421d

      SHA1

      e9d90ce1bc7881a45cea1a583ce41724f31310d2

      SHA256

      adb3339242b796ed48346e8d3228c8d3157ea01fbbf1590f3dbd255d62036b56

      SHA512

      1d7c10bfe158fa0c75750353ebd9102afcf3f74643d2a41f7ff8563b89bc395ca3470850d8fd84cd6a1d41c8cc2e0c2ab7b2f7a4979a481bd5492c8a591fa47e

    • memory/1976-21-0x00000000025A0000-0x00000000055A0000-memory.dmp
      Filesize

      48.0MB

    • memory/1976-28-0x0000000001C80000-0x0000000001C81000-memory.dmp
      Filesize

      4KB

    • memory/1976-30-0x00000000025A0000-0x00000000055A0000-memory.dmp
      Filesize

      48.0MB

    • memory/2168-3-0x00000000025D0000-0x00000000055D0000-memory.dmp
      Filesize

      48.0MB

    • memory/2168-10-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB