Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 12:26

General

  • Target

    RichiestaOrdine.jar

  • Size

    84KB

  • MD5

    5acb5f7762f565fb8048d7eb2f68c30d

  • SHA1

    9280824a7f831fee6a4c8b2f737892e9ef91a5ca

  • SHA256

    167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

  • SHA512

    7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

  • SSDEEP

    1536:7QKhXzU/FbhBxMOeWNgSmJyQhBFVv4WFJdiM+i8B:EKpU/dSlWNgSm4QJ2kdJ+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\RichiestaOrdine.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\RichiestaOrdine.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\RichiestaOrdine.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4468
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\RichiestaOrdine.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3468
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4612
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:4176
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4104
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
            4⤵
              PID:3080

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\RichiestaOrdine.jar

        Filesize

        84KB

        MD5

        5acb5f7762f565fb8048d7eb2f68c30d

        SHA1

        9280824a7f831fee6a4c8b2f737892e9ef91a5ca

        SHA256

        167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

        SHA512

        7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

      • memory/4116-29-0x0000020F84240000-0x0000020F84250000-memory.dmp

        Filesize

        64KB

      • memory/4116-46-0x0000020F84230000-0x0000020F84240000-memory.dmp

        Filesize

        64KB

      • memory/4116-19-0x0000020F841F0000-0x0000020F84200000-memory.dmp

        Filesize

        64KB

      • memory/4116-22-0x0000020F84210000-0x0000020F84220000-memory.dmp

        Filesize

        64KB

      • memory/4116-21-0x0000020F84200000-0x0000020F84210000-memory.dmp

        Filesize

        64KB

      • memory/4116-25-0x0000020F84220000-0x0000020F84230000-memory.dmp

        Filesize

        64KB

      • memory/4116-27-0x0000020F84230000-0x0000020F84240000-memory.dmp

        Filesize

        64KB

      • memory/4116-28-0x0000020F83F30000-0x0000020F83F31000-memory.dmp

        Filesize

        4KB

      • memory/4116-13-0x0000020F841C0000-0x0000020F841D0000-memory.dmp

        Filesize

        64KB

      • memory/4116-14-0x0000020F841D0000-0x0000020F841E0000-memory.dmp

        Filesize

        64KB

      • memory/4116-47-0x0000020F84240000-0x0000020F84250000-memory.dmp

        Filesize

        64KB

      • memory/4116-16-0x0000020F841E0000-0x0000020F841F0000-memory.dmp

        Filesize

        64KB

      • memory/4116-45-0x0000020F84220000-0x0000020F84230000-memory.dmp

        Filesize

        64KB

      • memory/4116-44-0x0000020F84210000-0x0000020F84220000-memory.dmp

        Filesize

        64KB

      • memory/4116-43-0x0000020F84200000-0x0000020F84210000-memory.dmp

        Filesize

        64KB

      • memory/4116-42-0x0000020F841F0000-0x0000020F84200000-memory.dmp

        Filesize

        64KB

      • memory/4116-41-0x0000020F841E0000-0x0000020F841F0000-memory.dmp

        Filesize

        64KB

      • memory/4116-40-0x0000020F841D0000-0x0000020F841E0000-memory.dmp

        Filesize

        64KB

      • memory/4116-39-0x0000020F841C0000-0x0000020F841D0000-memory.dmp

        Filesize

        64KB

      • memory/4116-38-0x0000020F83F50000-0x0000020F841C0000-memory.dmp

        Filesize

        2.4MB

      • memory/4116-2-0x0000020F83F50000-0x0000020F841C0000-memory.dmp

        Filesize

        2.4MB

      • memory/4164-51-0x00000200B4BD0000-0x00000200B4E40000-memory.dmp

        Filesize

        2.4MB

      • memory/4164-62-0x00000200B4E40000-0x00000200B4E50000-memory.dmp

        Filesize

        64KB

      • memory/4164-64-0x00000200B4E50000-0x00000200B4E60000-memory.dmp

        Filesize

        64KB

      • memory/4164-66-0x00000200B4E60000-0x00000200B4E70000-memory.dmp

        Filesize

        64KB

      • memory/4164-70-0x00000200B4E80000-0x00000200B4E90000-memory.dmp

        Filesize

        64KB

      • memory/4164-69-0x00000200B4E70000-0x00000200B4E80000-memory.dmp

        Filesize

        64KB

      • memory/4164-74-0x00000200B4EA0000-0x00000200B4EB0000-memory.dmp

        Filesize

        64KB

      • memory/4164-73-0x00000200B4E90000-0x00000200B4EA0000-memory.dmp

        Filesize

        64KB

      • memory/4164-76-0x00000200B4EB0000-0x00000200B4EC0000-memory.dmp

        Filesize

        64KB

      • memory/4164-78-0x00000200B3590000-0x00000200B3591000-memory.dmp

        Filesize

        4KB

      • memory/4164-80-0x00000200B3590000-0x00000200B3591000-memory.dmp

        Filesize

        4KB

      • memory/4164-81-0x00000200B4BD0000-0x00000200B4E40000-memory.dmp

        Filesize

        2.4MB

      • memory/4164-83-0x00000200B4E40000-0x00000200B4E50000-memory.dmp

        Filesize

        64KB

      • memory/4164-85-0x00000200B4E50000-0x00000200B4E60000-memory.dmp

        Filesize

        64KB

      • memory/4164-86-0x00000200B4E60000-0x00000200B4E70000-memory.dmp

        Filesize

        64KB

      • memory/4164-88-0x00000200B4E80000-0x00000200B4E90000-memory.dmp

        Filesize

        64KB

      • memory/4164-87-0x00000200B4E70000-0x00000200B4E80000-memory.dmp

        Filesize

        64KB

      • memory/4164-89-0x00000200B4E90000-0x00000200B4EA0000-memory.dmp

        Filesize

        64KB

      • memory/4164-90-0x00000200B4EA0000-0x00000200B4EB0000-memory.dmp

        Filesize

        64KB

      • memory/4164-91-0x00000200B4EB0000-0x00000200B4EC0000-memory.dmp

        Filesize

        64KB

      • memory/4164-92-0x00000200B4EC0000-0x00000200B4ED0000-memory.dmp

        Filesize

        64KB

      • memory/4164-94-0x00000200B4EC0000-0x00000200B4ED0000-memory.dmp

        Filesize

        64KB