Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 13:06

General

  • Target

    PO2024-0961.jar

  • Size

    400KB

  • MD5

    4a0b95e278f0a59bcff16500edc25568

  • SHA1

    35bf164377b6cdb43551935404452283cf7e7b97

  • SHA256

    7dbd3729dd6c23e0329158520fa3cfcd3d78126f901aacad8a249a2166638fcc

  • SHA512

    b4ff765f14a1f4df43292b11ad03496f14affad5f918b2a2f36922c542ccda8e6eb000d418d7503aa5cfcd6b2c811a0995f9e63577a9ba5a168d9127b1a69e15

  • SSDEEP

    12288:GzZWHT+5Y3PDDh8Hv733p3KTcHVP9iNyom:GNST+5uabZHP9Qpm

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\PO2024-0961.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\PO2024-0961.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO2024-0961.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO2024-0961.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4564
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\PO2024-0961.jar"
        3⤵
        • Loads dropped DLL
        PID:4844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    f6717e92d1cfb43493225be9b21351a6

    SHA1

    b8d4cc670bb06d65979d68867c3a7f49958b9a44

    SHA256

    57eb8822d0b08f6208340360c39f650c3f13ab26f33530b4050ad6cb76efb98e

    SHA512

    3d228461d73d9c948b4b8da6b8b26248357dc89306f60738858ec98fe93d0c0885d0590163158732163396764dd643c0525eab4702436c7e73fe0e96bf0fbcfa

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    852e691a5bde19a22e73122d7ebf5236

    SHA1

    30d070279021c0472a752d0bcb68d70c8d464a46

    SHA256

    3303b295897da318f1e9c0e876ed4eba5ec805a74c52be814a71523de15031e4

    SHA512

    a27b18002ca35d1abb22f3a6c618498284780d0385903b388cf740bb088b46c5fbbef96d9e7bc9657ab8a5ef097e8938f93d074aac52e6c1a71a311b4ac927c8

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna363114753806661052.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-464762018-485119342-1613148473-1000\83aa4cc77f591dfc2374580bbd95f6ba_a18f179e-3e6f-4f43-8bbf-9eee996556bc

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\PO2024-0961.jar

    Filesize

    400KB

    MD5

    4a0b95e278f0a59bcff16500edc25568

    SHA1

    35bf164377b6cdb43551935404452283cf7e7b97

    SHA256

    7dbd3729dd6c23e0329158520fa3cfcd3d78126f901aacad8a249a2166638fcc

    SHA512

    b4ff765f14a1f4df43292b11ad03496f14affad5f918b2a2f36922c542ccda8e6eb000d418d7503aa5cfcd6b2c811a0995f9e63577a9ba5a168d9127b1a69e15

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/2976-118-0x0000019400370000-0x0000019400380000-memory.dmp

    Filesize

    64KB

  • memory/2976-35-0x0000019400300000-0x0000019400310000-memory.dmp

    Filesize

    64KB

  • memory/2976-22-0x00000194002B0000-0x00000194002C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-25-0x00000194002C0000-0x00000194002D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-27-0x00000194002D0000-0x00000194002E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-126-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-33-0x0000019400000000-0x0000019400270000-memory.dmp

    Filesize

    2.4MB

  • memory/2976-137-0x0000019400390000-0x00000194003A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-36-0x0000019400310000-0x0000019400320000-memory.dmp

    Filesize

    64KB

  • memory/2976-34-0x00000194002F0000-0x0000019400300000-memory.dmp

    Filesize

    64KB

  • memory/2976-40-0x0000019400320000-0x0000019400330000-memory.dmp

    Filesize

    64KB

  • memory/2976-42-0x0000019400330000-0x0000019400340000-memory.dmp

    Filesize

    64KB

  • memory/2976-41-0x0000019400280000-0x0000019400290000-memory.dmp

    Filesize

    64KB

  • memory/2976-39-0x0000019400270000-0x0000019400280000-memory.dmp

    Filesize

    64KB

  • memory/2976-48-0x0000019400290000-0x00000194002A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-49-0x0000019400340000-0x0000019400350000-memory.dmp

    Filesize

    64KB

  • memory/2976-50-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-55-0x0000019400360000-0x0000019400370000-memory.dmp

    Filesize

    64KB

  • memory/2976-54-0x0000019400350000-0x0000019400360000-memory.dmp

    Filesize

    64KB

  • memory/2976-58-0x0000019400370000-0x0000019400380000-memory.dmp

    Filesize

    64KB

  • memory/2976-57-0x00000194002B0000-0x00000194002C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-53-0x00000194002A0000-0x00000194002B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-62-0x0000019400380000-0x0000019400390000-memory.dmp

    Filesize

    64KB

  • memory/2976-61-0x00000194002C0000-0x00000194002D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-64-0x00000194002D0000-0x00000194002E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-67-0x00000194003A0000-0x00000194003B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-66-0x00000194002E0000-0x00000194002F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-65-0x0000019400390000-0x00000194003A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-70-0x00000194002F0000-0x0000019400300000-memory.dmp

    Filesize

    64KB

  • memory/2976-72-0x00000194003B0000-0x00000194003C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-71-0x0000019400300000-0x0000019400310000-memory.dmp

    Filesize

    64KB

  • memory/2976-74-0x00000194003C0000-0x00000194003D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-73-0x0000019400310000-0x0000019400320000-memory.dmp

    Filesize

    64KB

  • memory/2976-76-0x0000019400320000-0x0000019400330000-memory.dmp

    Filesize

    64KB

  • memory/2976-77-0x00000194003D0000-0x00000194003E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-80-0x00000194003E0000-0x00000194003F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-79-0x0000019400330000-0x0000019400340000-memory.dmp

    Filesize

    64KB

  • memory/2976-84-0x0000019400340000-0x0000019400350000-memory.dmp

    Filesize

    64KB

  • memory/2976-85-0x00000194003F0000-0x0000019400400000-memory.dmp

    Filesize

    64KB

  • memory/2976-94-0x0000019400350000-0x0000019400360000-memory.dmp

    Filesize

    64KB

  • memory/2976-95-0x0000019400360000-0x0000019400370000-memory.dmp

    Filesize

    64KB

  • memory/2976-96-0x0000019400400000-0x0000019400410000-memory.dmp

    Filesize

    64KB

  • memory/2976-99-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-98-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-101-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-102-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-119-0x0000019400410000-0x0000019400420000-memory.dmp

    Filesize

    64KB

  • memory/2976-18-0x0000019400290000-0x00000194002A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-131-0x0000019400380000-0x0000019400390000-memory.dmp

    Filesize

    64KB

  • memory/2976-144-0x0000019400420000-0x0000019400430000-memory.dmp

    Filesize

    64KB

  • memory/2976-11-0x000001947CFA0000-0x000001947CFA1000-memory.dmp

    Filesize

    4KB

  • memory/2976-20-0x00000194002A0000-0x00000194002B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-30-0x00000194002E0000-0x00000194002F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-203-0x0000019400440000-0x0000019400450000-memory.dmp

    Filesize

    64KB

  • memory/2976-202-0x00000194003A0000-0x00000194003B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-217-0x0000019400460000-0x0000019400470000-memory.dmp

    Filesize

    64KB

  • memory/2976-216-0x00000194003C0000-0x00000194003D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-220-0x0000019400470000-0x0000019400480000-memory.dmp

    Filesize

    64KB

  • memory/2976-219-0x00000194003D0000-0x00000194003E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-215-0x0000019400450000-0x0000019400460000-memory.dmp

    Filesize

    64KB

  • memory/2976-210-0x00000194003B0000-0x00000194003C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-237-0x0000019400480000-0x0000019400490000-memory.dmp

    Filesize

    64KB

  • memory/2976-236-0x00000194003E0000-0x00000194003F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-240-0x0000019400490000-0x00000194004A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-239-0x00000194003F0000-0x0000019400400000-memory.dmp

    Filesize

    64KB

  • memory/2976-247-0x00000194004B0000-0x00000194004C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-246-0x00000194004A0000-0x00000194004B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-245-0x0000019400400000-0x0000019400410000-memory.dmp

    Filesize

    64KB

  • memory/2976-250-0x00000194004C0000-0x00000194004D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-249-0x0000019400410000-0x0000019400420000-memory.dmp

    Filesize

    64KB

  • memory/2976-253-0x00000194004D0000-0x00000194004E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-252-0x0000019400420000-0x0000019400430000-memory.dmp

    Filesize

    64KB

  • memory/2976-262-0x00000194004F0000-0x0000019400500000-memory.dmp

    Filesize

    64KB

  • memory/2976-261-0x00000194004E0000-0x00000194004F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-260-0x0000019400430000-0x0000019400440000-memory.dmp

    Filesize

    64KB

  • memory/2976-268-0x0000019400450000-0x0000019400460000-memory.dmp

    Filesize

    64KB

  • memory/2976-269-0x0000019400500000-0x0000019400510000-memory.dmp

    Filesize

    64KB

  • memory/2976-270-0x0000019400510000-0x0000019400520000-memory.dmp

    Filesize

    64KB

  • memory/2976-267-0x0000019400440000-0x0000019400450000-memory.dmp

    Filesize

    64KB

  • memory/2976-280-0x0000019400460000-0x0000019400470000-memory.dmp

    Filesize

    64KB

  • memory/2976-284-0x0000019400520000-0x0000019400530000-memory.dmp

    Filesize

    64KB

  • memory/2976-283-0x0000019400470000-0x0000019400480000-memory.dmp

    Filesize

    64KB

  • memory/2976-287-0x0000019400000000-0x0000019400270000-memory.dmp

    Filesize

    2.4MB

  • memory/2976-294-0x00000194002D0000-0x00000194002E0000-memory.dmp

    Filesize

    64KB

  • memory/2976-293-0x00000194002C0000-0x00000194002D0000-memory.dmp

    Filesize

    64KB

  • memory/2976-303-0x0000019400360000-0x0000019400370000-memory.dmp

    Filesize

    64KB

  • memory/2976-302-0x0000019400350000-0x0000019400360000-memory.dmp

    Filesize

    64KB

  • memory/2976-301-0x0000019400340000-0x0000019400350000-memory.dmp

    Filesize

    64KB

  • memory/2976-300-0x0000019400330000-0x0000019400340000-memory.dmp

    Filesize

    64KB

  • memory/2976-299-0x0000019400320000-0x0000019400330000-memory.dmp

    Filesize

    64KB

  • memory/2976-298-0x0000019400310000-0x0000019400320000-memory.dmp

    Filesize

    64KB

  • memory/2976-297-0x0000019400300000-0x0000019400310000-memory.dmp

    Filesize

    64KB

  • memory/2976-296-0x00000194002F0000-0x0000019400300000-memory.dmp

    Filesize

    64KB

  • memory/2976-295-0x00000194002E0000-0x00000194002F0000-memory.dmp

    Filesize

    64KB

  • memory/2976-290-0x0000019400290000-0x00000194002A0000-memory.dmp

    Filesize

    64KB

  • memory/2976-16-0x0000019400280000-0x0000019400290000-memory.dmp

    Filesize

    64KB

  • memory/2976-15-0x0000019400270000-0x0000019400280000-memory.dmp

    Filesize

    64KB

  • memory/2976-152-0x0000019400430000-0x0000019400440000-memory.dmp

    Filesize

    64KB

  • memory/2976-2-0x0000019400000000-0x0000019400270000-memory.dmp

    Filesize

    2.4MB

  • memory/2976-292-0x00000194002B0000-0x00000194002C0000-memory.dmp

    Filesize

    64KB

  • memory/2976-291-0x00000194002A0000-0x00000194002B0000-memory.dmp

    Filesize

    64KB

  • memory/2976-288-0x0000019400270000-0x0000019400280000-memory.dmp

    Filesize

    64KB

  • memory/2976-289-0x0000019400280000-0x0000019400290000-memory.dmp

    Filesize

    64KB