Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 05:11
Behavioral task
behavioral1
Sample
0x0009000000016ea4-41.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0x0009000000016ea4-41.jar
Resource
win10v2004-20240802-en
General
-
Target
0x0009000000016ea4-41.jar
-
Size
92KB
-
MD5
105a14c6fce083e80f49b30db88ec915
-
SHA1
46187697a87562210e785917ce6ca16aeb4912b3
-
SHA256
7e5adae008afee158168b1943fcc41157c7de63ab4792cc5eba8d1830edd6d65
-
SHA512
2322eeeb100b644d53641ec3c1b0588579565636a2ea934924931f6f77b156b6d4e5925a2f36b0520e1f568d771860af53e9f3c39bb5238f7e7520389692c963
-
SSDEEP
1536:gmC/f1AjIP1h9QB1+j6kc9lnGSmPsEkb0+pLyejZTpTZhe9JqHGvmvxXpCHrIr6:vCqjIP1fQOjsGvPhkg+9ye1T09JjvbLF
Malware Config
Extracted
strrat
93.185.156.124:1912
127.0.0.1:1912
-
license_id
khonsari
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0x0009000000016ea4-41.jar java.exe -
Loads dropped DLL 3 IoCs
Processes:
java.exejava.exepid Process 4988 java.exe 2184 java.exe 2184 java.exe -
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
Processes:
java.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0x0009000000016ea4-41 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\0x0009000000016ea4-41.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0x0009000000016ea4-41 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\0x0009000000016ea4-41.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 53 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 3376 powershell.exe 3376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe Token: 34 5028 WMIC.exe Token: 35 5028 WMIC.exe Token: 36 5028 WMIC.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe Token: 34 5028 WMIC.exe Token: 35 5028 WMIC.exe Token: 36 5028 WMIC.exe Token: SeIncreaseQuotaPrivilege 668 WMIC.exe Token: SeSecurityPrivilege 668 WMIC.exe Token: SeTakeOwnershipPrivilege 668 WMIC.exe Token: SeLoadDriverPrivilege 668 WMIC.exe Token: SeSystemProfilePrivilege 668 WMIC.exe Token: SeSystemtimePrivilege 668 WMIC.exe Token: SeProfSingleProcessPrivilege 668 WMIC.exe Token: SeIncBasePriorityPrivilege 668 WMIC.exe Token: SeCreatePagefilePrivilege 668 WMIC.exe Token: SeBackupPrivilege 668 WMIC.exe Token: SeRestorePrivilege 668 WMIC.exe Token: SeShutdownPrivilege 668 WMIC.exe Token: SeDebugPrivilege 668 WMIC.exe Token: SeSystemEnvironmentPrivilege 668 WMIC.exe Token: SeRemoteShutdownPrivilege 668 WMIC.exe Token: SeUndockPrivilege 668 WMIC.exe Token: SeManageVolumePrivilege 668 WMIC.exe Token: 33 668 WMIC.exe Token: 34 668 WMIC.exe Token: 35 668 WMIC.exe Token: 36 668 WMIC.exe Token: SeIncreaseQuotaPrivilege 668 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
java.exepid Process 2184 java.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
java.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4936 wrote to memory of 4988 4936 java.exe 83 PID 4936 wrote to memory of 4988 4936 java.exe 83 PID 4988 wrote to memory of 1436 4988 java.exe 85 PID 4988 wrote to memory of 1436 4988 java.exe 85 PID 4988 wrote to memory of 2184 4988 java.exe 86 PID 4988 wrote to memory of 2184 4988 java.exe 86 PID 1436 wrote to memory of 3912 1436 cmd.exe 89 PID 1436 wrote to memory of 3912 1436 cmd.exe 89 PID 2184 wrote to memory of 1636 2184 java.exe 99 PID 2184 wrote to memory of 1636 2184 java.exe 99 PID 1636 wrote to memory of 5028 1636 cmd.exe 101 PID 1636 wrote to memory of 5028 1636 cmd.exe 101 PID 2184 wrote to memory of 4464 2184 java.exe 102 PID 2184 wrote to memory of 4464 2184 java.exe 102 PID 4464 wrote to memory of 668 4464 cmd.exe 104 PID 4464 wrote to memory of 668 4464 cmd.exe 104 PID 2184 wrote to memory of 2768 2184 java.exe 105 PID 2184 wrote to memory of 2768 2184 java.exe 105 PID 2768 wrote to memory of 960 2768 cmd.exe 107 PID 2768 wrote to memory of 960 2768 cmd.exe 107 PID 2184 wrote to memory of 4640 2184 java.exe 108 PID 2184 wrote to memory of 4640 2184 java.exe 108 PID 4640 wrote to memory of 4404 4640 cmd.exe 110 PID 4640 wrote to memory of 4404 4640 cmd.exe 110 PID 2184 wrote to memory of 3376 2184 java.exe 111 PID 2184 wrote to memory of 3376 2184 java.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
java.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook java.exe -
outlook_win_path 1 IoCs
Processes:
java.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook java.exe
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\0x0009000000016ea4-41.jar1⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\0x0009000000016ea4-41.jar"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3912
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"3⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2184 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list5⤵PID:960
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list5⤵PID:4404
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3376
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD59e8cb9beefbe2637d0f0fdaf906abf2c
SHA1973d4a46fd2d59e6d45ce1f591b4ac766d34c327
SHA25614d730ed3ebd377780a83af56d36714cc998d8e3b892fcb1f2e5f1aa3c7a51ad
SHA51286043ec0e7bcb6a0707e48e067e923792541190f6d0cc133b175d0ae8ca5e48ae4daf97f6b1d542fcd03a8d16287deabc109ebf4b7fd8b76c7da1342ccec9462
-
Filesize
46B
MD5deda6c5ae25522e8e82623eb36d87cff
SHA1a5a979993089c5368e8d6891a7f0c7383798c133
SHA25632353fd6b555a5496e753afe623ae0e9083ca9e39d8e7076dea9162c00233d63
SHA512d4b7b173e4fe400d9bc7903d4d310f81bc383acc90a60e916c713d8ad5031ab16904cabf20dc1c984f5ca83372ec219e442e9e9ea8abb52640bed467e2e2aa7e
-
Filesize
92KB
MD5105a14c6fce083e80f49b30db88ec915
SHA146187697a87562210e785917ce6ca16aeb4912b3
SHA2567e5adae008afee158168b1943fcc41157c7de63ab4792cc5eba8d1830edd6d65
SHA5122322eeeb100b644d53641ec3c1b0588579565636a2ea934924931f6f77b156b6d4e5925a2f36b0520e1f568d771860af53e9f3c39bb5238f7e7520389692c963
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
23KB
MD58dd4e2a49254e34d806771c06f455243
SHA1df74b88a2afb0e896100f4255ef0051a9c47ff91
SHA2567929e210bcd53693bf378eaeaa005fcb7bcedf7fee3c00b25dd613040c388e4d
SHA5123e91a69192f2a504e8f7a013fc2efeb509e17e576c412f70c4fdc06b60e8cd66823dd424038a7931de73ad75cc973a28bdad7c402232705b2c884a8be9e08ee1
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-06f36ec3-35af-45c2-b2f1-789991b5e7aa-sqlitejdbc.dll
Filesize914KB
MD5bcd42d2959eadc64dc225cf800ce3c90
SHA1f19981d3c3987259edf9874aaccaaec21616b03d
SHA25605a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d
SHA512428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-786284298-625481688-3210388970-1000\83aa4cc77f591dfc2374580bbd95f6ba_1b74ca46-c49b-4c52-a57d-8cd1ff70c625
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d