Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 02:11
Behavioral task
behavioral1
Sample
1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar
Resource
win10v2004-20241007-en
General
-
Target
1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar
-
Size
66KB
-
MD5
1537234128bed895a66e86ecf51c7190
-
SHA1
69135c2fef2f5832f8dded6b26a5545027a9f31f
-
SHA256
1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6
-
SHA512
909de64b7576d56276088b77a8b38c3c6cbecc7e58ad77d284986b8aaa5a5dd76478a4c141ddbcf38854fa4d393b3b1f5de784a507a07b58a917b7c06c3cfa63
-
SSDEEP
1536:6OowVK7FG1BuCF5cimqmr09J+qiTAr3Rlzh40DRAEOap1WD:6Oot7ChorkglAtlz9dTWD
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar\"" java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
java.execmd.exedescription pid process target process PID 1536 wrote to memory of 4828 1536 java.exe cmd.exe PID 1536 wrote to memory of 4828 1536 java.exe cmd.exe PID 1536 wrote to memory of 2040 1536 java.exe java.exe PID 1536 wrote to memory of 2040 1536 java.exe java.exe PID 4828 wrote to memory of 3756 4828 cmd.exe schtasks.exe PID 4828 wrote to memory of 3756 4828 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3756
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"2⤵PID:2040
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar
Filesize66KB
MD51537234128bed895a66e86ecf51c7190
SHA169135c2fef2f5832f8dded6b26a5545027a9f31f
SHA2561eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6
SHA512909de64b7576d56276088b77a8b38c3c6cbecc7e58ad77d284986b8aaa5a5dd76478a4c141ddbcf38854fa4d393b3b1f5de784a507a07b58a917b7c06c3cfa63
-
Filesize
46B
MD5de90376c3f50923716c36672d388b219
SHA127d7b7c20567f30eaea10d3e6dd2207db8e8074d
SHA256301830582f27baaa5a95fd0c916132d6987133cfea2a2d46f398a759d712d5cd
SHA5128885d9152120d49be5cb6f217a443bf78f206798fe54ad8e22772a8510b987aa0335957a5c3e2d87b61ef21402560b4089e325afd1e2aeb31d3c1a1f987daedd