Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 10:42
Behavioral task
behavioral1
Sample
f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar
Resource
win10v2004-20241007-en
General
-
Target
f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar
-
Size
270KB
-
MD5
d5cf4a088cd40a7f4596f214f9b5cdb7
-
SHA1
a3501de00888ceaf251b0b8846d219782ebf4521
-
SHA256
f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764
-
SHA512
8a122a2adf4bc4af81c630539cf2843c7e34fe7c92fec4c5d1e920dd5da2e7a62e981dd88e40a0d2cc27049db8ea7e4a5c41c986ab64d37488e41de2d8bf7a50
-
SSDEEP
6144:ZKsFo4SYx6gHoUybvlMgSnvyuc69/LEmXF3:wsFoNYxJGMgSnVh9LEmt
Malware Config
Extracted
strrat
evilginx.misecure.com:1790
-
license_id
RKA0-KES0-EPPK-UDRO-JNCG
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar java.exe -
Loads dropped DLL 1 IoCs
pid Process 3504 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar\"" java.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3984 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2312 WMIC.exe Token: SeSecurityPrivilege 2312 WMIC.exe Token: SeTakeOwnershipPrivilege 2312 WMIC.exe Token: SeLoadDriverPrivilege 2312 WMIC.exe Token: SeSystemProfilePrivilege 2312 WMIC.exe Token: SeSystemtimePrivilege 2312 WMIC.exe Token: SeProfSingleProcessPrivilege 2312 WMIC.exe Token: SeIncBasePriorityPrivilege 2312 WMIC.exe Token: SeCreatePagefilePrivilege 2312 WMIC.exe Token: SeBackupPrivilege 2312 WMIC.exe Token: SeRestorePrivilege 2312 WMIC.exe Token: SeShutdownPrivilege 2312 WMIC.exe Token: SeDebugPrivilege 2312 WMIC.exe Token: SeSystemEnvironmentPrivilege 2312 WMIC.exe Token: SeRemoteShutdownPrivilege 2312 WMIC.exe Token: SeUndockPrivilege 2312 WMIC.exe Token: SeManageVolumePrivilege 2312 WMIC.exe Token: 33 2312 WMIC.exe Token: 34 2312 WMIC.exe Token: 35 2312 WMIC.exe Token: 36 2312 WMIC.exe Token: SeIncreaseQuotaPrivilege 2312 WMIC.exe Token: SeSecurityPrivilege 2312 WMIC.exe Token: SeTakeOwnershipPrivilege 2312 WMIC.exe Token: SeLoadDriverPrivilege 2312 WMIC.exe Token: SeSystemProfilePrivilege 2312 WMIC.exe Token: SeSystemtimePrivilege 2312 WMIC.exe Token: SeProfSingleProcessPrivilege 2312 WMIC.exe Token: SeIncBasePriorityPrivilege 2312 WMIC.exe Token: SeCreatePagefilePrivilege 2312 WMIC.exe Token: SeBackupPrivilege 2312 WMIC.exe Token: SeRestorePrivilege 2312 WMIC.exe Token: SeShutdownPrivilege 2312 WMIC.exe Token: SeDebugPrivilege 2312 WMIC.exe Token: SeSystemEnvironmentPrivilege 2312 WMIC.exe Token: SeRemoteShutdownPrivilege 2312 WMIC.exe Token: SeUndockPrivilege 2312 WMIC.exe Token: SeManageVolumePrivilege 2312 WMIC.exe Token: 33 2312 WMIC.exe Token: 34 2312 WMIC.exe Token: 35 2312 WMIC.exe Token: 36 2312 WMIC.exe Token: SeIncreaseQuotaPrivilege 3184 WMIC.exe Token: SeSecurityPrivilege 3184 WMIC.exe Token: SeTakeOwnershipPrivilege 3184 WMIC.exe Token: SeLoadDriverPrivilege 3184 WMIC.exe Token: SeSystemProfilePrivilege 3184 WMIC.exe Token: SeSystemtimePrivilege 3184 WMIC.exe Token: SeProfSingleProcessPrivilege 3184 WMIC.exe Token: SeIncBasePriorityPrivilege 3184 WMIC.exe Token: SeCreatePagefilePrivilege 3184 WMIC.exe Token: SeBackupPrivilege 3184 WMIC.exe Token: SeRestorePrivilege 3184 WMIC.exe Token: SeShutdownPrivilege 3184 WMIC.exe Token: SeDebugPrivilege 3184 WMIC.exe Token: SeSystemEnvironmentPrivilege 3184 WMIC.exe Token: SeRemoteShutdownPrivilege 3184 WMIC.exe Token: SeUndockPrivilege 3184 WMIC.exe Token: SeManageVolumePrivilege 3184 WMIC.exe Token: 33 3184 WMIC.exe Token: 34 3184 WMIC.exe Token: 35 3184 WMIC.exe Token: 36 3184 WMIC.exe Token: SeIncreaseQuotaPrivilege 3184 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 980 wrote to memory of 1648 980 java.exe 85 PID 980 wrote to memory of 1648 980 java.exe 85 PID 1648 wrote to memory of 640 1648 java.exe 87 PID 1648 wrote to memory of 640 1648 java.exe 87 PID 1648 wrote to memory of 3504 1648 java.exe 88 PID 1648 wrote to memory of 3504 1648 java.exe 88 PID 640 wrote to memory of 3984 640 cmd.exe 91 PID 640 wrote to memory of 3984 640 cmd.exe 91 PID 3504 wrote to memory of 4392 3504 java.exe 93 PID 3504 wrote to memory of 4392 3504 java.exe 93 PID 4392 wrote to memory of 2312 4392 cmd.exe 95 PID 4392 wrote to memory of 2312 4392 cmd.exe 95 PID 3504 wrote to memory of 2172 3504 java.exe 98 PID 3504 wrote to memory of 2172 3504 java.exe 98 PID 2172 wrote to memory of 3184 2172 cmd.exe 100 PID 2172 wrote to memory of 3184 2172 cmd.exe 100 PID 3504 wrote to memory of 1260 3504 java.exe 101 PID 3504 wrote to memory of 1260 3504 java.exe 101 PID 1260 wrote to memory of 2272 1260 cmd.exe 103 PID 1260 wrote to memory of 2272 1260 cmd.exe 103 PID 3504 wrote to memory of 3980 3504 java.exe 104 PID 3504 wrote to memory of 3980 3504 java.exe 104 PID 3980 wrote to memory of 2468 3980 cmd.exe 106 PID 3980 wrote to memory of 2468 3980 cmd.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar1⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3984
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764.jar"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list5⤵PID:2272
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list5⤵PID:2468
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5d41c63bdc10976736ae88900b5a0b85d
SHA1f8391b71576abf7dee169b75fd0b07bd03288b99
SHA256d5150d643e67f97ced9db8217f84a4d126d6dbec1f4e2cc8e9959d2664b0138a
SHA51283048cbe6d5a8e339852d6600829384942f72b435ea3df8d21ebabee62df512b61853eba530d4eb65b6e5e886137e993bf1fbf36c17c8a446d7d17c8608ef17f
-
Filesize
46B
MD5e63362db5a3886a47b6519905523c187
SHA1011972d4eb4b36f6474ea661fe7fab17ba2a2253
SHA256a46fb08b939ceaffa4b740348e105748d710db5f7430e27e49f9a4d6551ab82a
SHA512e8acfd62e08a1ec0818de15a824c4c75e615e7601338abb3a87d248913c5efb947389b0066cc6cd957ad28ae959636e1eaadcd903954118abd4347b8c0350196
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-940901362-3608833189-1915618603-1000\83aa4cc77f591dfc2374580bbd95f6ba_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
270KB
MD5d5cf4a088cd40a7f4596f214f9b5cdb7
SHA1a3501de00888ceaf251b0b8846d219782ebf4521
SHA256f40d70bde7f57edd7e0fa6b262f8d00a00bcdbc6e3bd96eda0ef713639666764
SHA5128a122a2adf4bc4af81c630539cf2843c7e34fe7c92fec4c5d1e920dd5da2e7a62e981dd88e40a0d2cc27049db8ea7e4a5c41c986ab64d37488e41de2d8bf7a50
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d