Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 02:50
Behavioral task
behavioral1
Sample
84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar
Resource
win10v2004-20241007-en
General
-
Target
84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar
-
Size
196KB
-
MD5
fb02745de7ec057a90b207602e732be6
-
SHA1
c1ecc13f6f7b8043918cc17a4fb88fb29c6ba9d0
-
SHA256
84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0
-
SHA512
5e3c21bba3cc652bacb2b32187d62682f441f2e484386c850372dfb39cf2adce3b092dd4aa418bc7aa913f0f3a9527e68cabbe9a93158efd5ae3b997d05faa2e
-
SSDEEP
3072:KROA9tsCGC9tChoYvQlzwVa37ZGfteVTzg4U5N0iVfG6lfAANinzk4U86vLiy:I9aLC9EjYrrZGfteVTyjn12ANmo4Jy
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar\"" java.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1556 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4284 WMIC.exe Token: SeSecurityPrivilege 4284 WMIC.exe Token: SeTakeOwnershipPrivilege 4284 WMIC.exe Token: SeLoadDriverPrivilege 4284 WMIC.exe Token: SeSystemProfilePrivilege 4284 WMIC.exe Token: SeSystemtimePrivilege 4284 WMIC.exe Token: SeProfSingleProcessPrivilege 4284 WMIC.exe Token: SeIncBasePriorityPrivilege 4284 WMIC.exe Token: SeCreatePagefilePrivilege 4284 WMIC.exe Token: SeBackupPrivilege 4284 WMIC.exe Token: SeRestorePrivilege 4284 WMIC.exe Token: SeShutdownPrivilege 4284 WMIC.exe Token: SeDebugPrivilege 4284 WMIC.exe Token: SeSystemEnvironmentPrivilege 4284 WMIC.exe Token: SeRemoteShutdownPrivilege 4284 WMIC.exe Token: SeUndockPrivilege 4284 WMIC.exe Token: SeManageVolumePrivilege 4284 WMIC.exe Token: 33 4284 WMIC.exe Token: 34 4284 WMIC.exe Token: 35 4284 WMIC.exe Token: 36 4284 WMIC.exe Token: SeIncreaseQuotaPrivilege 4284 WMIC.exe Token: SeSecurityPrivilege 4284 WMIC.exe Token: SeTakeOwnershipPrivilege 4284 WMIC.exe Token: SeLoadDriverPrivilege 4284 WMIC.exe Token: SeSystemProfilePrivilege 4284 WMIC.exe Token: SeSystemtimePrivilege 4284 WMIC.exe Token: SeProfSingleProcessPrivilege 4284 WMIC.exe Token: SeIncBasePriorityPrivilege 4284 WMIC.exe Token: SeCreatePagefilePrivilege 4284 WMIC.exe Token: SeBackupPrivilege 4284 WMIC.exe Token: SeRestorePrivilege 4284 WMIC.exe Token: SeShutdownPrivilege 4284 WMIC.exe Token: SeDebugPrivilege 4284 WMIC.exe Token: SeSystemEnvironmentPrivilege 4284 WMIC.exe Token: SeRemoteShutdownPrivilege 4284 WMIC.exe Token: SeUndockPrivilege 4284 WMIC.exe Token: SeManageVolumePrivilege 4284 WMIC.exe Token: 33 4284 WMIC.exe Token: 34 4284 WMIC.exe Token: 35 4284 WMIC.exe Token: 36 4284 WMIC.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe Token: SeSecurityPrivilege 1532 WMIC.exe Token: SeTakeOwnershipPrivilege 1532 WMIC.exe Token: SeLoadDriverPrivilege 1532 WMIC.exe Token: SeSystemProfilePrivilege 1532 WMIC.exe Token: SeSystemtimePrivilege 1532 WMIC.exe Token: SeProfSingleProcessPrivilege 1532 WMIC.exe Token: SeIncBasePriorityPrivilege 1532 WMIC.exe Token: SeCreatePagefilePrivilege 1532 WMIC.exe Token: SeBackupPrivilege 1532 WMIC.exe Token: SeRestorePrivilege 1532 WMIC.exe Token: SeShutdownPrivilege 1532 WMIC.exe Token: SeDebugPrivilege 1532 WMIC.exe Token: SeSystemEnvironmentPrivilege 1532 WMIC.exe Token: SeRemoteShutdownPrivilege 1532 WMIC.exe Token: SeUndockPrivilege 1532 WMIC.exe Token: SeManageVolumePrivilege 1532 WMIC.exe Token: 33 1532 WMIC.exe Token: 34 1532 WMIC.exe Token: 35 1532 WMIC.exe Token: 36 1532 WMIC.exe Token: SeIncreaseQuotaPrivilege 1532 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1820 wrote to memory of 4220 1820 java.exe 83 PID 1820 wrote to memory of 4220 1820 java.exe 83 PID 1820 wrote to memory of 1952 1820 java.exe 85 PID 1820 wrote to memory of 1952 1820 java.exe 85 PID 4220 wrote to memory of 1556 4220 cmd.exe 87 PID 4220 wrote to memory of 1556 4220 cmd.exe 87 PID 1952 wrote to memory of 4312 1952 java.exe 88 PID 1952 wrote to memory of 4312 1952 java.exe 88 PID 4312 wrote to memory of 4284 4312 cmd.exe 90 PID 4312 wrote to memory of 4284 4312 cmd.exe 90 PID 1952 wrote to memory of 2692 1952 java.exe 92 PID 1952 wrote to memory of 2692 1952 java.exe 92 PID 2692 wrote to memory of 1532 2692 cmd.exe 94 PID 2692 wrote to memory of 1532 2692 cmd.exe 94 PID 1952 wrote to memory of 624 1952 java.exe 95 PID 1952 wrote to memory of 624 1952 java.exe 95 PID 624 wrote to memory of 3464 624 cmd.exe 97 PID 624 wrote to memory of 3464 624 cmd.exe 97 PID 1952 wrote to memory of 4392 1952 java.exe 98 PID 1952 wrote to memory of 4392 1952 java.exe 98 PID 4392 wrote to memory of 2724 4392 cmd.exe 100 PID 4392 wrote to memory of 2724 4392 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1556
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:3464
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:2724
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\84481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0.jar
Filesize196KB
MD5fb02745de7ec057a90b207602e732be6
SHA1c1ecc13f6f7b8043918cc17a4fb88fb29c6ba9d0
SHA25684481aed848a500ec03fb0e95443a125eac073999aaf8391e221f72f75a33cb0
SHA5125e3c21bba3cc652bacb2b32187d62682f441f2e484386c850372dfb39cf2adce3b092dd4aa418bc7aa913f0f3a9527e68cabbe9a93158efd5ae3b997d05faa2e
-
Filesize
46B
MD5aae4a4ad0d8256562978c93724e722bb
SHA1cfb3c707243626e1f7b9eebfd9412905e79451ad
SHA256dfb7d6eb1d2c8df2dbf91b680c627202823ebeeb2e7200e5e6c2c294d26dbb99
SHA512189af3dca007e07a66367218b64dcf2cb3faa90621e6876dced5bf2e3e6d7a6d460ac082e1c6e0200397bc25b2a4696970ab7f961fc982cddcf0e189435bbf12