Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 02:11

General

  • Target

    1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar

  • Size

    66KB

  • MD5

    1537234128bed895a66e86ecf51c7190

  • SHA1

    69135c2fef2f5832f8dded6b26a5545027a9f31f

  • SHA256

    1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6

  • SHA512

    909de64b7576d56276088b77a8b38c3c6cbecc7e58ad77d284986b8aaa5a5dd76478a4c141ddbcf38854fa4d393b3b1f5de784a507a07b58a917b7c06c3cfa63

  • SSDEEP

    1536:6OowVK7FG1BuCF5cimqmr09J+qiTAr3Rlzh40DRAEOap1WD:6Oot7ChorkglAtlz9dTWD

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3756
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar"
      2⤵
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6.jar

      Filesize

      66KB

      MD5

      1537234128bed895a66e86ecf51c7190

      SHA1

      69135c2fef2f5832f8dded6b26a5545027a9f31f

      SHA256

      1eb062731bcde21f8acf296654c931a2a84174293e70b33ab20d4e2222c1f7c6

      SHA512

      909de64b7576d56276088b77a8b38c3c6cbecc7e58ad77d284986b8aaa5a5dd76478a4c141ddbcf38854fa4d393b3b1f5de784a507a07b58a917b7c06c3cfa63

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      de90376c3f50923716c36672d388b219

      SHA1

      27d7b7c20567f30eaea10d3e6dd2207db8e8074d

      SHA256

      301830582f27baaa5a95fd0c916132d6987133cfea2a2d46f398a759d712d5cd

      SHA512

      8885d9152120d49be5cb6f217a443bf78f206798fe54ad8e22772a8510b987aa0335957a5c3e2d87b61ef21402560b4089e325afd1e2aeb31d3c1a1f987daedd

    • memory/1536-30-0x0000018C92C00000-0x0000018C92C01000-memory.dmp

      Filesize

      4KB

    • memory/1536-39-0x0000018C946B0000-0x0000018C946C0000-memory.dmp

      Filesize

      64KB

    • memory/1536-19-0x0000018C94690000-0x0000018C946A0000-memory.dmp

      Filesize

      64KB

    • memory/1536-20-0x0000018C946A0000-0x0000018C946B0000-memory.dmp

      Filesize

      64KB

    • memory/1536-23-0x0000018C946B0000-0x0000018C946C0000-memory.dmp

      Filesize

      64KB

    • memory/1536-31-0x0000018C946C0000-0x0000018C946D0000-memory.dmp

      Filesize

      64KB

    • memory/1536-14-0x0000018C94670000-0x0000018C94680000-memory.dmp

      Filesize

      64KB

    • memory/1536-12-0x0000018C94660000-0x0000018C94670000-memory.dmp

      Filesize

      64KB

    • memory/1536-40-0x0000018C946C0000-0x0000018C946D0000-memory.dmp

      Filesize

      64KB

    • memory/1536-16-0x0000018C94680000-0x0000018C94690000-memory.dmp

      Filesize

      64KB

    • memory/1536-38-0x0000018C946A0000-0x0000018C946B0000-memory.dmp

      Filesize

      64KB

    • memory/1536-37-0x0000018C94690000-0x0000018C946A0000-memory.dmp

      Filesize

      64KB

    • memory/1536-36-0x0000018C94680000-0x0000018C94690000-memory.dmp

      Filesize

      64KB

    • memory/1536-35-0x0000018C94670000-0x0000018C94680000-memory.dmp

      Filesize

      64KB

    • memory/1536-34-0x0000018C94660000-0x0000018C94670000-memory.dmp

      Filesize

      64KB

    • memory/1536-33-0x0000018C943F0000-0x0000018C94660000-memory.dmp

      Filesize

      2.4MB

    • memory/1536-2-0x0000018C943F0000-0x0000018C94660000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-44-0x0000028880000000-0x0000028880270000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-55-0x0000028880270000-0x0000028880280000-memory.dmp

      Filesize

      64KB

    • memory/2040-57-0x0000028880280000-0x0000028880290000-memory.dmp

      Filesize

      64KB

    • memory/2040-59-0x0000028880290000-0x00000288802A0000-memory.dmp

      Filesize

      64KB

    • memory/2040-63-0x00000288802B0000-0x00000288802C0000-memory.dmp

      Filesize

      64KB

    • memory/2040-62-0x00000288802A0000-0x00000288802B0000-memory.dmp

      Filesize

      64KB

    • memory/2040-68-0x00000288802D0000-0x00000288802E0000-memory.dmp

      Filesize

      64KB

    • memory/2040-67-0x00000288802C0000-0x00000288802D0000-memory.dmp

      Filesize

      64KB

    • memory/2040-71-0x00000288F2520000-0x00000288F2521000-memory.dmp

      Filesize

      4KB

    • memory/2040-72-0x0000028880000000-0x0000028880270000-memory.dmp

      Filesize

      2.4MB

    • memory/2040-75-0x0000028880270000-0x0000028880280000-memory.dmp

      Filesize

      64KB

    • memory/2040-76-0x0000028880280000-0x0000028880290000-memory.dmp

      Filesize

      64KB

    • memory/2040-77-0x0000028880290000-0x00000288802A0000-memory.dmp

      Filesize

      64KB

    • memory/2040-78-0x00000288802A0000-0x00000288802B0000-memory.dmp

      Filesize

      64KB

    • memory/2040-79-0x00000288802B0000-0x00000288802C0000-memory.dmp

      Filesize

      64KB

    • memory/2040-80-0x00000288802E0000-0x00000288802F0000-memory.dmp

      Filesize

      64KB

    • memory/2040-81-0x00000288802C0000-0x00000288802D0000-memory.dmp

      Filesize

      64KB

    • memory/2040-82-0x00000288802D0000-0x00000288802E0000-memory.dmp

      Filesize

      64KB

    • memory/2040-84-0x00000288802E0000-0x00000288802F0000-memory.dmp

      Filesize

      64KB

    • memory/2040-85-0x0000028880300000-0x0000028880310000-memory.dmp

      Filesize

      64KB