Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 12:31

General

  • Target

    Shipping Bill No6239999Dt09122024.PDF.jar

  • Size

    196KB

  • MD5

    fb02745de7ec057a90b207602e732be6

  • SHA1

    c1ecc13f6f7b8043918cc17a4fb88fb29c6ba9d0

  • SHA256

    84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0

  • SHA512

    5e3c21bba3cc652bacb2b32187d62682f441f2e484386c850372dfb39cf2adce3b092dd4aa418bc7aa913f0f3a9527e68cabbe9a93158efd5ae3b997d05faa2e

  • SSDEEP

    3072:KROA9tsCGC9tChoYvQlzwVa37ZGfteVTzg4U5N0iVfG6lfAANinzk4U86vLiy:I9aLC9EjYrrZGfteVTyjn12ANmo4Jy

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\Shipping Bill No6239999Dt09122024.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Shipping Bill No6239999Dt09122024.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Shipping Bill No6239999Dt09122024.PDF.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3580
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Shipping Bill No6239999Dt09122024.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5036
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2952
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:2316
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
            4⤵
              PID:1420

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Shipping Bill No6239999Dt09122024.PDF.jar

        Filesize

        196KB

        MD5

        fb02745de7ec057a90b207602e732be6

        SHA1

        c1ecc13f6f7b8043918cc17a4fb88fb29c6ba9d0

        SHA256

        84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0

        SHA512

        5e3c21bba3cc652bacb2b32187d62682f441f2e484386c850372dfb39cf2adce3b092dd4aa418bc7aa913f0f3a9527e68cabbe9a93158efd5ae3b997d05faa2e

      • memory/1188-41-0x000001E3E1480000-0x000001E3E1490000-memory.dmp

        Filesize

        64KB

      • memory/1188-30-0x000001E3E1500000-0x000001E3E1510000-memory.dmp

        Filesize

        64KB

      • memory/1188-39-0x000001E3E1470000-0x000001E3E1480000-memory.dmp

        Filesize

        64KB

      • memory/1188-22-0x000001E3E14B0000-0x000001E3E14C0000-memory.dmp

        Filesize

        64KB

      • memory/1188-25-0x000001E3E14D0000-0x000001E3E14E0000-memory.dmp

        Filesize

        64KB

      • memory/1188-21-0x000001E3E14A0000-0x000001E3E14B0000-memory.dmp

        Filesize

        64KB

      • memory/1188-27-0x000001E3E14E0000-0x000001E3E14F0000-memory.dmp

        Filesize

        64KB

      • memory/1188-40-0x000001E3E1490000-0x000001E3E14A0000-memory.dmp

        Filesize

        64KB

      • memory/1188-29-0x000001E3E14F0000-0x000001E3E1500000-memory.dmp

        Filesize

        64KB

      • memory/1188-15-0x000001E3E1480000-0x000001E3E1490000-memory.dmp

        Filesize

        64KB

      • memory/1188-36-0x000001E3DF950000-0x000001E3DF951000-memory.dmp

        Filesize

        4KB

      • memory/1188-38-0x000001E3E1200000-0x000001E3E1470000-memory.dmp

        Filesize

        2.4MB

      • memory/1188-2-0x000001E3E1200000-0x000001E3E1470000-memory.dmp

        Filesize

        2.4MB

      • memory/1188-48-0x000001E3E1500000-0x000001E3E1510000-memory.dmp

        Filesize

        64KB

      • memory/1188-47-0x000001E3E14F0000-0x000001E3E1500000-memory.dmp

        Filesize

        64KB

      • memory/1188-46-0x000001E3E14E0000-0x000001E3E14F0000-memory.dmp

        Filesize

        64KB

      • memory/1188-44-0x000001E3E14C0000-0x000001E3E14D0000-memory.dmp

        Filesize

        64KB

      • memory/1188-16-0x000001E3E1490000-0x000001E3E14A0000-memory.dmp

        Filesize

        64KB

      • memory/1188-43-0x000001E3E14B0000-0x000001E3E14C0000-memory.dmp

        Filesize

        64KB

      • memory/1188-42-0x000001E3E14A0000-0x000001E3E14B0000-memory.dmp

        Filesize

        64KB

      • memory/1188-45-0x000001E3E14D0000-0x000001E3E14E0000-memory.dmp

        Filesize

        64KB

      • memory/1188-14-0x000001E3E1470000-0x000001E3E1480000-memory.dmp

        Filesize

        64KB

      • memory/1188-23-0x000001E3E14C0000-0x000001E3E14D0000-memory.dmp

        Filesize

        64KB

      • memory/2412-90-0x000001A2E1D30000-0x000001A2E1D40000-memory.dmp

        Filesize

        64KB

      • memory/2412-77-0x000001A2E1D50000-0x000001A2E1D60000-memory.dmp

        Filesize

        64KB

      • memory/2412-52-0x000001A2E1A70000-0x000001A2E1CE0000-memory.dmp

        Filesize

        2.4MB

      • memory/2412-67-0x000001A2E1D00000-0x000001A2E1D10000-memory.dmp

        Filesize

        64KB

      • memory/2412-69-0x000001A2E1D10000-0x000001A2E1D20000-memory.dmp

        Filesize

        64KB

      • memory/2412-71-0x000001A2E1D20000-0x000001A2E1D30000-memory.dmp

        Filesize

        64KB

      • memory/2412-79-0x000001A2E1A50000-0x000001A2E1A51000-memory.dmp

        Filesize

        4KB

      • memory/2412-91-0x000001A2E1D40000-0x000001A2E1D50000-memory.dmp

        Filesize

        64KB

      • memory/2412-65-0x000001A2E1CF0000-0x000001A2E1D00000-memory.dmp

        Filesize

        64KB

      • memory/2412-63-0x000001A2E1CE0000-0x000001A2E1CF0000-memory.dmp

        Filesize

        64KB

      • memory/2412-84-0x000001A2E1CE0000-0x000001A2E1CF0000-memory.dmp

        Filesize

        64KB

      • memory/2412-82-0x000001A2E1A70000-0x000001A2E1CE0000-memory.dmp

        Filesize

        2.4MB

      • memory/2412-86-0x000001A2E1CF0000-0x000001A2E1D00000-memory.dmp

        Filesize

        64KB

      • memory/2412-87-0x000001A2E1D00000-0x000001A2E1D10000-memory.dmp

        Filesize

        64KB

      • memory/2412-88-0x000001A2E1D10000-0x000001A2E1D20000-memory.dmp

        Filesize

        64KB

      • memory/2412-89-0x000001A2E1D20000-0x000001A2E1D30000-memory.dmp

        Filesize

        64KB

      • memory/2412-76-0x000001A2E1D40000-0x000001A2E1D50000-memory.dmp

        Filesize

        64KB

      • memory/2412-92-0x000001A2E1D50000-0x000001A2E1D60000-memory.dmp

        Filesize

        64KB

      • memory/2412-74-0x000001A2E1D30000-0x000001A2E1D40000-memory.dmp

        Filesize

        64KB