Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 07:20

General

  • Target

    Richiesta-Ordine.jar

  • Size

    84KB

  • MD5

    5acb5f7762f565fb8048d7eb2f68c30d

  • SHA1

    9280824a7f831fee6a4c8b2f737892e9ef91a5ca

  • SHA256

    167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

  • SHA512

    7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

  • SSDEEP

    1536:7QKhXzU/FbhBxMOeWNgSmJyQhBFVv4WFJdiM+i8B:EKpU/dSlWNgSm4QJ2kdJ+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Richiesta-Ordine.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Richiesta-Ordine.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Richiesta-Ordine.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1460
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Richiesta-Ordine.jar"
      2⤵
        PID:724
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4252,i,2727319350781907497,7925939240893079607,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:8
      1⤵
        PID:5096

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Richiesta-Ordine.jar

        Filesize

        84KB

        MD5

        5acb5f7762f565fb8048d7eb2f68c30d

        SHA1

        9280824a7f831fee6a4c8b2f737892e9ef91a5ca

        SHA256

        167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

        SHA512

        7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        Filesize

        46B

        MD5

        e1c34bc569439c3fc7afcae7c0aea5ff

        SHA1

        6aee91416b5f557f658862d382be072de7561764

        SHA256

        30c1d7af8c3635ecb3fc8ec64e72c8c8cea6352a8c5c7542af8f4b21196a8db9

        SHA512

        b5757bd286596ea1acf077101fb324ba3a45236d3536e2e23ded79fa013901749e8be2bd10169b3bd2d3289ef3b24d0564640fcaf4ecd070296e4c9744e61244

      • memory/724-76-0x000002069A920000-0x000002069A921000-memory.dmp

        Filesize

        4KB

      • memory/724-86-0x000002069AC10000-0x000002069AC20000-memory.dmp

        Filesize

        64KB

      • memory/724-87-0x000002069AC20000-0x000002069AC30000-memory.dmp

        Filesize

        64KB

      • memory/724-85-0x000002069AC00000-0x000002069AC10000-memory.dmp

        Filesize

        64KB

      • memory/724-84-0x000002069ABF0000-0x000002069AC00000-memory.dmp

        Filesize

        64KB

      • memory/724-83-0x000002069ABE0000-0x000002069ABF0000-memory.dmp

        Filesize

        64KB

      • memory/724-81-0x000002069ABD0000-0x000002069ABE0000-memory.dmp

        Filesize

        64KB

      • memory/724-80-0x000002069ABC0000-0x000002069ABD0000-memory.dmp

        Filesize

        64KB

      • memory/724-78-0x000002069ABB0000-0x000002069ABC0000-memory.dmp

        Filesize

        64KB

      • memory/724-77-0x000002069A940000-0x000002069ABB0000-memory.dmp

        Filesize

        2.4MB

      • memory/724-73-0x000002069AC10000-0x000002069AC20000-memory.dmp

        Filesize

        64KB

      • memory/724-75-0x000002069AC20000-0x000002069AC30000-memory.dmp

        Filesize

        64KB

      • memory/724-60-0x000002069ABB0000-0x000002069ABC0000-memory.dmp

        Filesize

        64KB

      • memory/724-49-0x000002069A940000-0x000002069ABB0000-memory.dmp

        Filesize

        2.4MB

      • memory/724-63-0x000002069ABC0000-0x000002069ABD0000-memory.dmp

        Filesize

        64KB

      • memory/724-68-0x000002069ABF0000-0x000002069AC00000-memory.dmp

        Filesize

        64KB

      • memory/724-66-0x000002069ABE0000-0x000002069ABF0000-memory.dmp

        Filesize

        64KB

      • memory/724-64-0x000002069ABD0000-0x000002069ABE0000-memory.dmp

        Filesize

        64KB

      • memory/724-70-0x000002069AC00000-0x000002069AC10000-memory.dmp

        Filesize

        64KB

      • memory/3344-45-0x000001D005650000-0x000001D005660000-memory.dmp

        Filesize

        64KB

      • memory/3344-2-0x000001D005370000-0x000001D0055E0000-memory.dmp

        Filesize

        2.4MB

      • memory/3344-39-0x000001D0055F0000-0x000001D005600000-memory.dmp

        Filesize

        64KB

      • memory/3344-40-0x000001D005600000-0x000001D005610000-memory.dmp

        Filesize

        64KB

      • memory/3344-41-0x000001D005610000-0x000001D005620000-memory.dmp

        Filesize

        64KB

      • memory/3344-42-0x000001D005620000-0x000001D005630000-memory.dmp

        Filesize

        64KB

      • memory/3344-43-0x000001D005630000-0x000001D005640000-memory.dmp

        Filesize

        64KB

      • memory/3344-44-0x000001D005640000-0x000001D005650000-memory.dmp

        Filesize

        64KB

      • memory/3344-14-0x000001D0055E0000-0x000001D0055F0000-memory.dmp

        Filesize

        64KB

      • memory/3344-15-0x000001D0055F0000-0x000001D005600000-memory.dmp

        Filesize

        64KB

      • memory/3344-38-0x000001D0055E0000-0x000001D0055F0000-memory.dmp

        Filesize

        64KB

      • memory/3344-37-0x000001D005370000-0x000001D0055E0000-memory.dmp

        Filesize

        2.4MB

      • memory/3344-27-0x000001D005650000-0x000001D005660000-memory.dmp

        Filesize

        64KB

      • memory/3344-26-0x000001D005640000-0x000001D005650000-memory.dmp

        Filesize

        64KB

      • memory/3344-22-0x000001D005620000-0x000001D005630000-memory.dmp

        Filesize

        64KB

      • memory/3344-23-0x000001D005630000-0x000001D005640000-memory.dmp

        Filesize

        64KB

      • memory/3344-19-0x000001D005610000-0x000001D005620000-memory.dmp

        Filesize

        64KB

      • memory/3344-11-0x000001D005350000-0x000001D005351000-memory.dmp

        Filesize

        4KB

      • memory/3344-17-0x000001D005600000-0x000001D005610000-memory.dmp

        Filesize

        64KB