Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 12:31

General

  • Target

    Shipping Bill6239999 dated 13122024.PDF.jar

  • Size

    196KB

  • MD5

    01fd77362fbe5b158352d203bf4e264d

  • SHA1

    b707961bf70f6798103b0f9dcf516ca3fb63a52f

  • SHA256

    9dbfb2b2c624a39591fd60397997ae7d9c09896862b5d97c5db3c7dd6c6d902b

  • SHA512

    c64d87211760ece2e76ed4bd9255d2f728159ced3a03bdfac28fa17d9b0f452d73e0ef62521ec354a44657028acea8e620620c1a4d3c0c4a91612d5c347288d7

  • SSDEEP

    3072:lROA9tlCGC9tKioY4Ql1wVa3CZGfteVTIglU5N0cVfG6lLAANinz94ZC6vr5:/9/LC9sGVNSZGfteVTAjJ1qANmx4x

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Shipping Bill6239999 dated 13122024.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Shipping Bill6239999 dated 13122024.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Shipping Bill6239999 dated 13122024.PDF.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1408
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Shipping Bill6239999 dated 13122024.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2904
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4532
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:2492
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
            4⤵
              PID:2280

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Shipping Bill6239999 dated 13122024.PDF.jar

        Filesize

        196KB

        MD5

        01fd77362fbe5b158352d203bf4e264d

        SHA1

        b707961bf70f6798103b0f9dcf516ca3fb63a52f

        SHA256

        9dbfb2b2c624a39591fd60397997ae7d9c09896862b5d97c5db3c7dd6c6d902b

        SHA512

        c64d87211760ece2e76ed4bd9255d2f728159ced3a03bdfac28fa17d9b0f452d73e0ef62521ec354a44657028acea8e620620c1a4d3c0c4a91612d5c347288d7

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        Filesize

        46B

        MD5

        5e3c2588a469ef2dd794f24144d20f59

        SHA1

        5a7d055907757905bca1e81a14f884c120a1dd60

        SHA256

        436a5f2dc913434f242c77ad5ec143e92fa215f7c302068b064c647fc0947d23

        SHA512

        24dc58b84629493181d5ae12d85cf773b04ff0687fbc854d950471d9ca55195a7e37b879acad5eceeadeb31d3bb293e0a92ace14f7142de250712ca63bd58472

      • memory/2340-39-0x000001E980280000-0x000001E980290000-memory.dmp

        Filesize

        64KB

      • memory/2340-46-0x000001E9802F0000-0x000001E980300000-memory.dmp

        Filesize

        64KB

      • memory/2340-18-0x000001E9802A0000-0x000001E9802B0000-memory.dmp

        Filesize

        64KB

      • memory/2340-22-0x000001E9802C0000-0x000001E9802D0000-memory.dmp

        Filesize

        64KB

      • memory/2340-21-0x000001E9802B0000-0x000001E9802C0000-memory.dmp

        Filesize

        64KB

      • memory/2340-25-0x000001E9802D0000-0x000001E9802E0000-memory.dmp

        Filesize

        64KB

      • memory/2340-2-0x000001E980000000-0x000001E980270000-memory.dmp

        Filesize

        2.4MB

      • memory/2340-27-0x000001E9802E0000-0x000001E9802F0000-memory.dmp

        Filesize

        64KB

      • memory/2340-15-0x000001E980280000-0x000001E980290000-memory.dmp

        Filesize

        64KB

      • memory/2340-35-0x000001E9F8420000-0x000001E9F8421000-memory.dmp

        Filesize

        4KB

      • memory/2340-41-0x000001E9802A0000-0x000001E9802B0000-memory.dmp

        Filesize

        64KB

      • memory/2340-12-0x000001E980270000-0x000001E980280000-memory.dmp

        Filesize

        64KB

      • memory/2340-45-0x000001E9802E0000-0x000001E9802F0000-memory.dmp

        Filesize

        64KB

      • memory/2340-44-0x000001E9802D0000-0x000001E9802E0000-memory.dmp

        Filesize

        64KB

      • memory/2340-43-0x000001E9802C0000-0x000001E9802D0000-memory.dmp

        Filesize

        64KB

      • memory/2340-42-0x000001E9802B0000-0x000001E9802C0000-memory.dmp

        Filesize

        64KB

      • memory/2340-37-0x000001E980000000-0x000001E980270000-memory.dmp

        Filesize

        2.4MB

      • memory/2340-38-0x000001E980270000-0x000001E980280000-memory.dmp

        Filesize

        64KB

      • memory/2340-28-0x000001E9802F0000-0x000001E980300000-memory.dmp

        Filesize

        64KB

      • memory/2340-16-0x000001E980290000-0x000001E9802A0000-memory.dmp

        Filesize

        64KB

      • memory/2340-40-0x000001E980290000-0x000001E9802A0000-memory.dmp

        Filesize

        64KB

      • memory/3932-84-0x000001232E910000-0x000001232E920000-memory.dmp

        Filesize

        64KB

      • memory/3932-62-0x000001232E8F0000-0x000001232E900000-memory.dmp

        Filesize

        64KB

      • memory/3932-63-0x000001232E900000-0x000001232E910000-memory.dmp

        Filesize

        64KB

      • memory/3932-65-0x000001232E910000-0x000001232E920000-memory.dmp

        Filesize

        64KB

      • memory/3932-69-0x000001232E930000-0x000001232E940000-memory.dmp

        Filesize

        64KB

      • memory/3932-68-0x000001232E920000-0x000001232E930000-memory.dmp

        Filesize

        64KB

      • memory/3932-71-0x000001232E940000-0x000001232E950000-memory.dmp

        Filesize

        64KB

      • memory/3932-74-0x000001232E950000-0x000001232E960000-memory.dmp

        Filesize

        64KB

      • memory/3932-75-0x000001232E960000-0x000001232E970000-memory.dmp

        Filesize

        64KB

      • memory/3932-77-0x000001232CEB0000-0x000001232CEB1000-memory.dmp

        Filesize

        4KB

      • memory/3932-79-0x000001232E680000-0x000001232E8F0000-memory.dmp

        Filesize

        2.4MB

      • memory/3932-81-0x000001232E8F0000-0x000001232E900000-memory.dmp

        Filesize

        64KB

      • memory/3932-82-0x000001232E900000-0x000001232E910000-memory.dmp

        Filesize

        64KB

      • memory/3932-50-0x000001232E680000-0x000001232E8F0000-memory.dmp

        Filesize

        2.4MB

      • memory/3932-85-0x000001232E920000-0x000001232E930000-memory.dmp

        Filesize

        64KB

      • memory/3932-86-0x000001232E930000-0x000001232E940000-memory.dmp

        Filesize

        64KB

      • memory/3932-87-0x000001232E940000-0x000001232E950000-memory.dmp

        Filesize

        64KB

      • memory/3932-88-0x000001232E950000-0x000001232E960000-memory.dmp

        Filesize

        64KB

      • memory/3932-89-0x000001232E960000-0x000001232E970000-memory.dmp

        Filesize

        64KB