Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/05/2024, 08:49

General

  • Target

    0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar

  • Size

    64KB

  • MD5

    8f32b6ad5a4b0bf593c5e8cfe8afd04b

  • SHA1

    02623723f9a9af013df424336d45ada46abe9472

  • SHA256

    0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb

  • SHA512

    185bb366786dc1a1a54dcb623341f7a727842685aa50d48dcc4bafe5135feaa1f6294a874faa55fdc91816a43bd60ab543c9284b7eec97d8cedf65dd62de282c

  • SSDEEP

    1536:sFVl2U0Gg0HxEjXu28Gut9+gnzqYgMYw0Sr8awyvI0cNFl:sFv2U0GXUu28P7HZY84awyv3cNFl

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3052
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar"
        3⤵
        • Creates scheduled task(s)
        PID:1776
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar"
      2⤵
        PID:3544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb.jar

      Filesize

      64KB

      MD5

      8f32b6ad5a4b0bf593c5e8cfe8afd04b

      SHA1

      02623723f9a9af013df424336d45ada46abe9472

      SHA256

      0fb1d11732acd516de3da578ac8d7a4a0f51684f588898bc0621fe5424cef0eb

      SHA512

      185bb366786dc1a1a54dcb623341f7a727842685aa50d48dcc4bafe5135feaa1f6294a874faa55fdc91816a43bd60ab543c9284b7eec97d8cedf65dd62de282c

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      bce748f2d4f74206f1cce8a579e35df4

      SHA1

      b433837feaeb49cba109ea3bbeb5766caf412794

      SHA256

      5fada20f0b23577aef5ddc0b01d34d20169bde81c1b1085aa2db5ffd52911dbe

      SHA512

      68dfd5a8518137bdf2d43ddbc068a92690ac53fa4212ebe0589f824e799aeabbdcbc6afe68fe54f854d5a3a7d0d52da8de64995f2535134d544fd800b8734cb1

    • memory/544-34-0x0000025021FD0000-0x0000025021FE0000-memory.dmp

      Filesize

      64KB

    • memory/544-13-0x0000025021F50000-0x0000025021F60000-memory.dmp

      Filesize

      64KB

    • memory/544-17-0x0000025021F70000-0x0000025021F80000-memory.dmp

      Filesize

      64KB

    • memory/544-21-0x0000025021F90000-0x0000025021FA0000-memory.dmp

      Filesize

      64KB

    • memory/544-20-0x0000025021F80000-0x0000025021F90000-memory.dmp

      Filesize

      64KB

    • memory/544-23-0x0000025021FA0000-0x0000025021FB0000-memory.dmp

      Filesize

      64KB

    • memory/544-26-0x0000025021FB0000-0x0000025021FC0000-memory.dmp

      Filesize

      64KB

    • memory/544-27-0x0000025021FC0000-0x0000025021FD0000-memory.dmp

      Filesize

      64KB

    • memory/544-2-0x0000025021CE0000-0x0000025021F50000-memory.dmp

      Filesize

      2.4MB

    • memory/544-16-0x0000025021F60000-0x0000025021F70000-memory.dmp

      Filesize

      64KB

    • memory/544-35-0x00000250204E0000-0x00000250204E1000-memory.dmp

      Filesize

      4KB

    • memory/544-44-0x0000025021FC0000-0x0000025021FD0000-memory.dmp

      Filesize

      64KB

    • memory/544-43-0x0000025021FB0000-0x0000025021FC0000-memory.dmp

      Filesize

      64KB

    • memory/544-42-0x0000025021FA0000-0x0000025021FB0000-memory.dmp

      Filesize

      64KB

    • memory/544-41-0x0000025021F90000-0x0000025021FA0000-memory.dmp

      Filesize

      64KB

    • memory/544-40-0x0000025021F80000-0x0000025021F90000-memory.dmp

      Filesize

      64KB

    • memory/544-39-0x0000025021F70000-0x0000025021F80000-memory.dmp

      Filesize

      64KB

    • memory/544-38-0x0000025021F60000-0x0000025021F70000-memory.dmp

      Filesize

      64KB

    • memory/544-37-0x0000025021F50000-0x0000025021F60000-memory.dmp

      Filesize

      64KB

    • memory/544-36-0x0000025021CE0000-0x0000025021F50000-memory.dmp

      Filesize

      2.4MB

    • memory/3544-48-0x0000018EB8470000-0x0000018EB86E0000-memory.dmp

      Filesize

      2.4MB

    • memory/3544-60-0x0000018EB86E0000-0x0000018EB86F0000-memory.dmp

      Filesize

      64KB

    • memory/3544-62-0x0000018EB8700000-0x0000018EB8710000-memory.dmp

      Filesize

      64KB

    • memory/3544-61-0x0000018EB86F0000-0x0000018EB8700000-memory.dmp

      Filesize

      64KB

    • memory/3544-64-0x0000018EB8710000-0x0000018EB8720000-memory.dmp

      Filesize

      64KB

    • memory/3544-68-0x0000018EB8730000-0x0000018EB8740000-memory.dmp

      Filesize

      64KB

    • memory/3544-66-0x0000018EB8720000-0x0000018EB8730000-memory.dmp

      Filesize

      64KB

    • memory/3544-73-0x0000018EB8750000-0x0000018EB8760000-memory.dmp

      Filesize

      64KB

    • memory/3544-74-0x0000018EB8760000-0x0000018EB8770000-memory.dmp

      Filesize

      64KB

    • memory/3544-70-0x0000018EB8740000-0x0000018EB8750000-memory.dmp

      Filesize

      64KB

    • memory/3544-76-0x0000018EB8770000-0x0000018EB8780000-memory.dmp

      Filesize

      64KB

    • memory/3544-77-0x0000018EB6B30000-0x0000018EB6B31000-memory.dmp

      Filesize

      4KB

    • memory/3544-79-0x0000018EB8470000-0x0000018EB86E0000-memory.dmp

      Filesize

      2.4MB

    • memory/3544-82-0x0000018EB8700000-0x0000018EB8710000-memory.dmp

      Filesize

      64KB

    • memory/3544-81-0x0000018EB86F0000-0x0000018EB8700000-memory.dmp

      Filesize

      64KB

    • memory/3544-80-0x0000018EB86E0000-0x0000018EB86F0000-memory.dmp

      Filesize

      64KB

    • memory/3544-83-0x0000018EB8710000-0x0000018EB8720000-memory.dmp

      Filesize

      64KB

    • memory/3544-84-0x0000018EB8720000-0x0000018EB8730000-memory.dmp

      Filesize

      64KB

    • memory/3544-85-0x0000018EB8730000-0x0000018EB8740000-memory.dmp

      Filesize

      64KB

    • memory/3544-86-0x0000018EB8740000-0x0000018EB8750000-memory.dmp

      Filesize

      64KB

    • memory/3544-88-0x0000018EB8760000-0x0000018EB8770000-memory.dmp

      Filesize

      64KB

    • memory/3544-87-0x0000018EB8750000-0x0000018EB8760000-memory.dmp

      Filesize

      64KB

    • memory/3544-89-0x0000018EB8770000-0x0000018EB8780000-memory.dmp

      Filesize

      64KB

    • memory/3544-92-0x0000018EB8780000-0x0000018EB8790000-memory.dmp

      Filesize

      64KB