Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 06:23

General

  • Target

    Telex-copy-pdf.jar

  • Size

    559KB

  • MD5

    3bef1c79ca4636a4eb92ee90367612d0

  • SHA1

    2cb346efa1cbb2a790cb31a12a3f88b0f3308cd8

  • SHA256

    9ea17585514dd3c67c40965ed9a96bddea86fcd903230ba306767cb313f7819b

  • SHA512

    174da7ac0a6b68b4751b55f46246864a0d123ae70ac7b41b77e108d30b771886dea5908b5a5291e61ed3f2a0a2b1de8e47a51891b3f0c6166f93ee17e0af6b72

  • SSDEEP

    12288:TFAfj3vraZP0fJwYfe42TAp4ZJRWJwI+B4LU71zh+cx9W:Gbv2ZMhBiWp6j1xU

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Telex-copy-pdf.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\Telex-copy-pdf.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Telex-copy-pdf.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Telex-copy-pdf.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3756
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Telex-copy-pdf.jar"
        3⤵
        • Loads dropped DLL
        PID:4068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    94773ecb2de154c80be7726fbf81ecee

    SHA1

    91f993219cdef4ce57437d3c51fca2777b9f1788

    SHA256

    cf1819f5a1b93ec149b0613434446692d5fa1da15a159b7cdb00b6a22e2e0b84

    SHA512

    db8abea3604b4afa8020d03aa108d2424552c710c862a7b0b58ace5671069636e7b02cc9fa5694dbe2e9eb50fa9b412e0040deb015bb043e63196d7dc5625684

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna654898324483517576.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\83aa4cc77f591dfc2374580bbd95f6ba_4304acb9-c3f6-452a-9860-eb4e85d38d4e

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\Telex-copy-pdf.jar

    Filesize

    559KB

    MD5

    3bef1c79ca4636a4eb92ee90367612d0

    SHA1

    2cb346efa1cbb2a790cb31a12a3f88b0f3308cd8

    SHA256

    9ea17585514dd3c67c40965ed9a96bddea86fcd903230ba306767cb313f7819b

    SHA512

    174da7ac0a6b68b4751b55f46246864a0d123ae70ac7b41b77e108d30b771886dea5908b5a5291e61ed3f2a0a2b1de8e47a51891b3f0c6166f93ee17e0af6b72

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/1656-225-0x000002307FCB0000-0x000002307FCB1000-memory.dmp

    Filesize

    4KB

  • memory/2580-91-0x0000029F00370000-0x0000029F00380000-memory.dmp

    Filesize

    64KB

  • memory/2580-175-0x0000029F00360000-0x0000029F00370000-memory.dmp

    Filesize

    64KB

  • memory/2580-26-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-30-0x0000029F002F0000-0x0000029F00300000-memory.dmp

    Filesize

    64KB

  • memory/2580-29-0x0000029F002E0000-0x0000029F002F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-25-0x0000029F002D0000-0x0000029F002E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-31-0x0000029F00000000-0x0000029F00270000-memory.dmp

    Filesize

    2.4MB

  • memory/2580-32-0x0000029F00300000-0x0000029F00310000-memory.dmp

    Filesize

    64KB

  • memory/2580-34-0x0000029F00270000-0x0000029F00280000-memory.dmp

    Filesize

    64KB

  • memory/2580-36-0x0000029F00310000-0x0000029F00320000-memory.dmp

    Filesize

    64KB

  • memory/2580-35-0x0000029F00280000-0x0000029F00290000-memory.dmp

    Filesize

    64KB

  • memory/2580-42-0x0000029F00320000-0x0000029F00330000-memory.dmp

    Filesize

    64KB

  • memory/2580-46-0x0000029F002A0000-0x0000029F002B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-48-0x0000029F00340000-0x0000029F00350000-memory.dmp

    Filesize

    64KB

  • memory/2580-47-0x0000029F00330000-0x0000029F00340000-memory.dmp

    Filesize

    64KB

  • memory/2580-52-0x0000029F00350000-0x0000029F00360000-memory.dmp

    Filesize

    64KB

  • memory/2580-51-0x0000029F002C0000-0x0000029F002D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-50-0x0000029F002B0000-0x0000029F002C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-45-0x0000029F00290000-0x0000029F002A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-54-0x0000029F00360000-0x0000029F00370000-memory.dmp

    Filesize

    64KB

  • memory/2580-60-0x0000029F00380000-0x0000029F00390000-memory.dmp

    Filesize

    64KB

  • memory/2580-63-0x0000029F00390000-0x0000029F003A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-62-0x0000029F002F0000-0x0000029F00300000-memory.dmp

    Filesize

    64KB

  • memory/2580-59-0x0000029F00370000-0x0000029F00380000-memory.dmp

    Filesize

    64KB

  • memory/2580-58-0x0000029F002D0000-0x0000029F002E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-61-0x0000029F002E0000-0x0000029F002F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-66-0x0000029F00300000-0x0000029F00310000-memory.dmp

    Filesize

    64KB

  • memory/2580-67-0x0000029F003A0000-0x0000029F003B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-70-0x0000029F00310000-0x0000029F00320000-memory.dmp

    Filesize

    64KB

  • memory/2580-71-0x0000029F003B0000-0x0000029F003C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-72-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-75-0x0000029F00320000-0x0000029F00330000-memory.dmp

    Filesize

    64KB

  • memory/2580-76-0x0000029F003C0000-0x0000029F003D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-79-0x0000029F00330000-0x0000029F00340000-memory.dmp

    Filesize

    64KB

  • memory/2580-80-0x0000029F00340000-0x0000029F00350000-memory.dmp

    Filesize

    64KB

  • memory/2580-81-0x0000029F003D0000-0x0000029F003E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-85-0x0000029F003E0000-0x0000029F003F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-84-0x0000029F00350000-0x0000029F00360000-memory.dmp

    Filesize

    64KB

  • memory/2580-92-0x0000029F00380000-0x0000029F00390000-memory.dmp

    Filesize

    64KB

  • memory/2580-98-0x0000029F00430000-0x0000029F00440000-memory.dmp

    Filesize

    64KB

  • memory/2580-99-0x0000029F00390000-0x0000029F003A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-97-0x0000029F00420000-0x0000029F00430000-memory.dmp

    Filesize

    64KB

  • memory/2580-96-0x0000029F00410000-0x0000029F00420000-memory.dmp

    Filesize

    64KB

  • memory/2580-95-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-104-0x0000029F00440000-0x0000029F00450000-memory.dmp

    Filesize

    64KB

  • memory/2580-103-0x0000029F003A0000-0x0000029F003B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-23-0x0000029F002C0000-0x0000029F002D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-110-0x0000029F003B0000-0x0000029F003C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-90-0x0000029F00400000-0x0000029F00410000-memory.dmp

    Filesize

    64KB

  • memory/2580-89-0x0000029F003F0000-0x0000029F00400000-memory.dmp

    Filesize

    64KB

  • memory/2580-88-0x0000029F00360000-0x0000029F00370000-memory.dmp

    Filesize

    64KB

  • memory/2580-108-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-106-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-22-0x0000029F002B0000-0x0000029F002C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-164-0x0000029F002B0000-0x0000029F002C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-114-0x0000029F00460000-0x0000029F00470000-memory.dmp

    Filesize

    64KB

  • memory/2580-116-0x0000029F003D0000-0x0000029F003E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-117-0x0000029F00470000-0x0000029F00480000-memory.dmp

    Filesize

    64KB

  • memory/2580-119-0x0000029F00480000-0x0000029F00490000-memory.dmp

    Filesize

    64KB

  • memory/2580-126-0x0000029F00400000-0x0000029F00410000-memory.dmp

    Filesize

    64KB

  • memory/2580-125-0x0000029F003F0000-0x0000029F00400000-memory.dmp

    Filesize

    64KB

  • memory/2580-124-0x0000029F004A0000-0x0000029F004B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-123-0x0000029F00490000-0x0000029F004A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-122-0x0000029F003E0000-0x0000029F003F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-129-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-132-0x0000029F004B0000-0x0000029F004C0000-memory.dmp

    Filesize

    64KB

  • memory/2580-139-0x0000029F004C0000-0x0000029F004D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-138-0x0000029F00430000-0x0000029F00440000-memory.dmp

    Filesize

    64KB

  • memory/2580-137-0x0000029F00420000-0x0000029F00430000-memory.dmp

    Filesize

    64KB

  • memory/2580-136-0x0000029F00410000-0x0000029F00420000-memory.dmp

    Filesize

    64KB

  • memory/2580-141-0x0000029F004D0000-0x0000029F004E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-143-0x0000029F00440000-0x0000029F00450000-memory.dmp

    Filesize

    64KB

  • memory/2580-144-0x0000029F004E0000-0x0000029F004F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-146-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-151-0x0000029F00450000-0x0000029F00460000-memory.dmp

    Filesize

    64KB

  • memory/2580-152-0x0000029F78C10000-0x0000029F78C11000-memory.dmp

    Filesize

    4KB

  • memory/2580-153-0x0000029F00460000-0x0000029F00470000-memory.dmp

    Filesize

    64KB

  • memory/2580-154-0x0000029F00470000-0x0000029F00480000-memory.dmp

    Filesize

    64KB

  • memory/2580-163-0x0000029F002A0000-0x0000029F002B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-174-0x0000029F00350000-0x0000029F00360000-memory.dmp

    Filesize

    64KB

  • memory/2580-179-0x0000029F003A0000-0x0000029F003B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-178-0x0000029F002E0000-0x0000029F002F0000-memory.dmp

    Filesize

    64KB

  • memory/2580-177-0x0000029F00380000-0x0000029F00390000-memory.dmp

    Filesize

    64KB

  • memory/2580-176-0x0000029F00370000-0x0000029F00380000-memory.dmp

    Filesize

    64KB

  • memory/2580-173-0x0000029F00340000-0x0000029F00350000-memory.dmp

    Filesize

    64KB

  • memory/2580-172-0x0000029F00330000-0x0000029F00340000-memory.dmp

    Filesize

    64KB

  • memory/2580-171-0x0000029F00320000-0x0000029F00330000-memory.dmp

    Filesize

    64KB

  • memory/2580-170-0x0000029F00310000-0x0000029F00320000-memory.dmp

    Filesize

    64KB

  • memory/2580-169-0x0000029F00300000-0x0000029F00310000-memory.dmp

    Filesize

    64KB

  • memory/2580-168-0x0000029F002F0000-0x0000029F00300000-memory.dmp

    Filesize

    64KB

  • memory/2580-167-0x0000029F00390000-0x0000029F003A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-166-0x0000029F002D0000-0x0000029F002E0000-memory.dmp

    Filesize

    64KB

  • memory/2580-165-0x0000029F002C0000-0x0000029F002D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-113-0x0000029F003C0000-0x0000029F003D0000-memory.dmp

    Filesize

    64KB

  • memory/2580-161-0x0000029F00280000-0x0000029F00290000-memory.dmp

    Filesize

    64KB

  • memory/2580-17-0x0000029F00290000-0x0000029F002A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-18-0x0000029F002A0000-0x0000029F002B0000-memory.dmp

    Filesize

    64KB

  • memory/2580-13-0x0000029F00270000-0x0000029F00280000-memory.dmp

    Filesize

    64KB

  • memory/2580-159-0x0000029F00000000-0x0000029F00270000-memory.dmp

    Filesize

    2.4MB

  • memory/2580-111-0x0000029F00450000-0x0000029F00460000-memory.dmp

    Filesize

    64KB

  • memory/2580-162-0x0000029F00290000-0x0000029F002A0000-memory.dmp

    Filesize

    64KB

  • memory/2580-160-0x0000029F00270000-0x0000029F00280000-memory.dmp

    Filesize

    64KB

  • memory/2580-2-0x0000029F00000000-0x0000029F00270000-memory.dmp

    Filesize

    2.4MB

  • memory/2580-14-0x0000029F00280000-0x0000029F00290000-memory.dmp

    Filesize

    64KB

  • memory/4068-287-0x00000195F5660000-0x00000195F5661000-memory.dmp

    Filesize

    4KB