Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2025 06:25

General

  • Target

    JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar

  • Size

    184KB

  • MD5

    f96a223f991fb73ca696cec01c563661

  • SHA1

    4d05b60435bbf1406721e2766dfa75913f144f06

  • SHA256

    b419dd50e24658fb5baa734cec6e8df03778000d2743842108e6de48763a3576

  • SHA512

    65687a47ce1c84322bc590ee8888d43316a4e57c18600e60b57bda7727c0f7483c3476e6ce4c0c71f7b33919fff1cdbee9652e22987daa9a459c5b89f6a94c54

  • SSDEEP

    3072:hWRLOLgudl05cfPSlGg67guvyyUEJ5xEPqPGAeK3mVLK5hCsDx8zusc0b4R:hWRL8UcnSQgkhUDRAZp5h7sc00

Malware Config

Extracted

Family

strrat

C2

31.210.20.102:2664

127.0.0.1:2664

Attributes
  • license_id

    FDFL-86AF-249Z-UP6D-RTBW

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Program Files\Java\jre-1.8\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3568
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar"
          4⤵
          • Loads dropped DLL
          PID:4128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre-1.8\JaffaCakes118_f96a223f991fb73ca696cec01c563661.jar

    Filesize

    184KB

    MD5

    f96a223f991fb73ca696cec01c563661

    SHA1

    4d05b60435bbf1406721e2766dfa75913f144f06

    SHA256

    b419dd50e24658fb5baa734cec6e8df03778000d2743842108e6de48763a3576

    SHA512

    65687a47ce1c84322bc590ee8888d43316a4e57c18600e60b57bda7727c0f7483c3476e6ce4c0c71f7b33919fff1cdbee9652e22987daa9a459c5b89f6a94c54

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    1f15b048575437b2a3c5e62067a56f1f

    SHA1

    559b22c2b6162897e82d12b9908e55f5617e356c

    SHA256

    aec6a2d73c037b665f97fb9baf347a52dd79c47219998bcfc8f871b7334acd13

    SHA512

    99fa8b02978f114fe992b03e2dee44072695c3456977f6377d75143aa6743395f574e98d9b44f8cda2635048250d450edd0e0bcacdecc2257d8a946a140c72ab

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    8dae6786a933a02e29d886f376880e8d

    SHA1

    cea9da430598d986b7d7b291f905febf6007578e

    SHA256

    309fa2f9e1db358ece5e7e9191adc6015f364c558eff10f29327957834c57418

    SHA512

    6da41f554c06efdc3f015eba1d0434521f0bcc924468b850dd922073ed4728ec66e6d55f364dd832fd50f24c6a23e9fa66fc9eb40aec530a1f7ea1945ecb73e3

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1559364887998939377.dll

    Filesize

    241KB

    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2045521122-590294423-3465680274-1000\83aa4cc77f591dfc2374580bbd95f6ba_896de533-e5fb-4eb9-8f2b-d363f3584dc5

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\lib\jna-5.5.0.jar

    Filesize

    1.4MB

    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar

    Filesize

    2.6MB

    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

    Filesize

    4.1MB

    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar

    Filesize

    772KB

    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • memory/2420-104-0x0000026857E20000-0x0000026857E30000-memory.dmp

    Filesize

    64KB

  • memory/2420-19-0x0000026857D30000-0x0000026857D40000-memory.dmp

    Filesize

    64KB

  • memory/2420-15-0x0000026857D10000-0x0000026857D20000-memory.dmp

    Filesize

    64KB

  • memory/2420-112-0x0000026857E40000-0x0000026857E50000-memory.dmp

    Filesize

    64KB

  • memory/2420-30-0x0000026857D80000-0x0000026857D90000-memory.dmp

    Filesize

    64KB

  • memory/2420-29-0x0000026857D70000-0x0000026857D80000-memory.dmp

    Filesize

    64KB

  • memory/2420-31-0x0000026857D90000-0x0000026857DA0000-memory.dmp

    Filesize

    64KB

  • memory/2420-37-0x0000026857DA0000-0x0000026857DB0000-memory.dmp

    Filesize

    64KB

  • memory/2420-45-0x0000026857D20000-0x0000026857D30000-memory.dmp

    Filesize

    64KB

  • memory/2420-44-0x0000026857D10000-0x0000026857D20000-memory.dmp

    Filesize

    64KB

  • memory/2420-43-0x0000026857D00000-0x0000026857D10000-memory.dmp

    Filesize

    64KB

  • memory/2420-42-0x0000026857DC0000-0x0000026857DD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-41-0x0000026857DB0000-0x0000026857DC0000-memory.dmp

    Filesize

    64KB

  • memory/2420-40-0x0000026857A90000-0x0000026857D00000-memory.dmp

    Filesize

    2.4MB

  • memory/2420-47-0x0000026857DD0000-0x0000026857DE0000-memory.dmp

    Filesize

    64KB

  • memory/2420-50-0x0000026857DE0000-0x0000026857DF0000-memory.dmp

    Filesize

    64KB

  • memory/2420-49-0x0000026857D30000-0x0000026857D40000-memory.dmp

    Filesize

    64KB

  • memory/2420-53-0x0000026857D40000-0x0000026857D50000-memory.dmp

    Filesize

    64KB

  • memory/2420-57-0x0000026857E00000-0x0000026857E10000-memory.dmp

    Filesize

    64KB

  • memory/2420-56-0x0000026857DF0000-0x0000026857E00000-memory.dmp

    Filesize

    64KB

  • memory/2420-55-0x0000026857D60000-0x0000026857D70000-memory.dmp

    Filesize

    64KB

  • memory/2420-54-0x0000026857D50000-0x0000026857D60000-memory.dmp

    Filesize

    64KB

  • memory/2420-62-0x0000026857E10000-0x0000026857E20000-memory.dmp

    Filesize

    64KB

  • memory/2420-61-0x0000026857D80000-0x0000026857D90000-memory.dmp

    Filesize

    64KB

  • memory/2420-60-0x0000026857D70000-0x0000026857D80000-memory.dmp

    Filesize

    64KB

  • memory/2420-65-0x0000026857E20000-0x0000026857E30000-memory.dmp

    Filesize

    64KB

  • memory/2420-66-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-69-0x0000026857D90000-0x0000026857DA0000-memory.dmp

    Filesize

    64KB

  • memory/2420-70-0x0000026857E30000-0x0000026857E40000-memory.dmp

    Filesize

    64KB

  • memory/2420-77-0x0000026857DC0000-0x0000026857DD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-78-0x0000026857E50000-0x0000026857E60000-memory.dmp

    Filesize

    64KB

  • memory/2420-76-0x0000026857DB0000-0x0000026857DC0000-memory.dmp

    Filesize

    64KB

  • memory/2420-75-0x0000026857E40000-0x0000026857E50000-memory.dmp

    Filesize

    64KB

  • memory/2420-74-0x0000026857DA0000-0x0000026857DB0000-memory.dmp

    Filesize

    64KB

  • memory/2420-81-0x0000026857E60000-0x0000026857E70000-memory.dmp

    Filesize

    64KB

  • memory/2420-84-0x0000026857DE0000-0x0000026857DF0000-memory.dmp

    Filesize

    64KB

  • memory/2420-83-0x0000026857DD0000-0x0000026857DE0000-memory.dmp

    Filesize

    64KB

  • memory/2420-82-0x0000026857E70000-0x0000026857E80000-memory.dmp

    Filesize

    64KB

  • memory/2420-92-0x0000026857E00000-0x0000026857E10000-memory.dmp

    Filesize

    64KB

  • memory/2420-91-0x0000026857DF0000-0x0000026857E00000-memory.dmp

    Filesize

    64KB

  • memory/2420-90-0x0000026857EA0000-0x0000026857EB0000-memory.dmp

    Filesize

    64KB

  • memory/2420-89-0x0000026857E90000-0x0000026857EA0000-memory.dmp

    Filesize

    64KB

  • memory/2420-88-0x0000026857E80000-0x0000026857E90000-memory.dmp

    Filesize

    64KB

  • memory/2420-97-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-99-0x0000026857EB0000-0x0000026857EC0000-memory.dmp

    Filesize

    64KB

  • memory/2420-103-0x0000026857EC0000-0x0000026857ED0000-memory.dmp

    Filesize

    64KB

  • memory/2420-102-0x0000026857E10000-0x0000026857E20000-memory.dmp

    Filesize

    64KB

  • memory/2420-105-0x0000026857ED0000-0x0000026857EE0000-memory.dmp

    Filesize

    64KB

  • memory/2420-25-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-107-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-109-0x0000026857E30000-0x0000026857E40000-memory.dmp

    Filesize

    64KB

  • memory/2420-110-0x0000026857EE0000-0x0000026857EF0000-memory.dmp

    Filesize

    64KB

  • memory/2420-14-0x0000026857D00000-0x0000026857D10000-memory.dmp

    Filesize

    64KB

  • memory/2420-16-0x0000026857D20000-0x0000026857D30000-memory.dmp

    Filesize

    64KB

  • memory/2420-167-0x0000026857DA0000-0x0000026857DB0000-memory.dmp

    Filesize

    64KB

  • memory/2420-115-0x0000026857E50000-0x0000026857E60000-memory.dmp

    Filesize

    64KB

  • memory/2420-120-0x0000026857F10000-0x0000026857F20000-memory.dmp

    Filesize

    64KB

  • memory/2420-119-0x0000026857E70000-0x0000026857E80000-memory.dmp

    Filesize

    64KB

  • memory/2420-118-0x0000026857E60000-0x0000026857E70000-memory.dmp

    Filesize

    64KB

  • memory/2420-122-0x0000026857F20000-0x0000026857F30000-memory.dmp

    Filesize

    64KB

  • memory/2420-124-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-130-0x0000026857EA0000-0x0000026857EB0000-memory.dmp

    Filesize

    64KB

  • memory/2420-129-0x0000026857E90000-0x0000026857EA0000-memory.dmp

    Filesize

    64KB

  • memory/2420-128-0x0000026857E80000-0x0000026857E90000-memory.dmp

    Filesize

    64KB

  • memory/2420-131-0x0000026857F30000-0x0000026857F40000-memory.dmp

    Filesize

    64KB

  • memory/2420-132-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-138-0x0000026857F40000-0x0000026857F50000-memory.dmp

    Filesize

    64KB

  • memory/2420-141-0x0000026857EB0000-0x0000026857EC0000-memory.dmp

    Filesize

    64KB

  • memory/2420-144-0x0000026857EC0000-0x0000026857ED0000-memory.dmp

    Filesize

    64KB

  • memory/2420-145-0x0000026857ED0000-0x0000026857EE0000-memory.dmp

    Filesize

    64KB

  • memory/2420-146-0x0000026856280000-0x0000026856281000-memory.dmp

    Filesize

    4KB

  • memory/2420-148-0x0000026857EE0000-0x0000026857EF0000-memory.dmp

    Filesize

    64KB

  • memory/2420-149-0x0000026857EF0000-0x0000026857F00000-memory.dmp

    Filesize

    64KB

  • memory/2420-150-0x0000026857F00000-0x0000026857F10000-memory.dmp

    Filesize

    64KB

  • memory/2420-178-0x0000026857E70000-0x0000026857E80000-memory.dmp

    Filesize

    64KB

  • memory/2420-177-0x0000026857DE0000-0x0000026857DF0000-memory.dmp

    Filesize

    64KB

  • memory/2420-176-0x0000026857E30000-0x0000026857E40000-memory.dmp

    Filesize

    64KB

  • memory/2420-175-0x0000026857E20000-0x0000026857E30000-memory.dmp

    Filesize

    64KB

  • memory/2420-174-0x0000026857E10000-0x0000026857E20000-memory.dmp

    Filesize

    64KB

  • memory/2420-173-0x0000026857E00000-0x0000026857E10000-memory.dmp

    Filesize

    64KB

  • memory/2420-172-0x0000026857DF0000-0x0000026857E00000-memory.dmp

    Filesize

    64KB

  • memory/2420-171-0x0000026857DD0000-0x0000026857DE0000-memory.dmp

    Filesize

    64KB

  • memory/2420-170-0x0000026857DC0000-0x0000026857DD0000-memory.dmp

    Filesize

    64KB

  • memory/2420-163-0x0000026857D60000-0x0000026857D70000-memory.dmp

    Filesize

    64KB

  • memory/2420-180-0x0000026857F20000-0x0000026857F30000-memory.dmp

    Filesize

    64KB

  • memory/2420-179-0x0000026857F10000-0x0000026857F20000-memory.dmp

    Filesize

    64KB

  • memory/2420-169-0x0000026857DB0000-0x0000026857DC0000-memory.dmp

    Filesize

    64KB

  • memory/2420-116-0x0000026857F00000-0x0000026857F10000-memory.dmp

    Filesize

    64KB

  • memory/2420-166-0x0000026857D90000-0x0000026857DA0000-memory.dmp

    Filesize

    64KB

  • memory/2420-165-0x0000026857D80000-0x0000026857D90000-memory.dmp

    Filesize

    64KB

  • memory/2420-164-0x0000026857D70000-0x0000026857D80000-memory.dmp

    Filesize

    64KB

  • memory/2420-162-0x0000026857D50000-0x0000026857D60000-memory.dmp

    Filesize

    64KB

  • memory/2420-160-0x0000026857D40000-0x0000026857D50000-memory.dmp

    Filesize

    64KB

  • memory/2420-159-0x0000026857D30000-0x0000026857D40000-memory.dmp

    Filesize

    64KB

  • memory/2420-158-0x0000026857D20000-0x0000026857D30000-memory.dmp

    Filesize

    64KB

  • memory/2420-157-0x0000026857D10000-0x0000026857D20000-memory.dmp

    Filesize

    64KB

  • memory/2420-156-0x0000026857D00000-0x0000026857D10000-memory.dmp

    Filesize

    64KB

  • memory/2420-113-0x0000026857EF0000-0x0000026857F00000-memory.dmp

    Filesize

    64KB

  • memory/2420-22-0x0000026857D40000-0x0000026857D50000-memory.dmp

    Filesize

    64KB

  • memory/2420-155-0x0000026857A90000-0x0000026857D00000-memory.dmp

    Filesize

    2.4MB

  • memory/2420-2-0x0000026857A90000-0x0000026857D00000-memory.dmp

    Filesize

    2.4MB

  • memory/2420-24-0x0000026857D60000-0x0000026857D70000-memory.dmp

    Filesize

    64KB

  • memory/2420-23-0x0000026857D50000-0x0000026857D60000-memory.dmp

    Filesize

    64KB

  • memory/2792-213-0x000001ACF2760000-0x000001ACF2761000-memory.dmp

    Filesize

    4KB

  • memory/2792-210-0x000001ACF2760000-0x000001ACF2761000-memory.dmp

    Filesize

    4KB

  • memory/4128-299-0x00000210432B0000-0x00000210432B1000-memory.dmp

    Filesize

    4KB

  • memory/4172-243-0x000002EF47340000-0x000002EF47341000-memory.dmp

    Filesize

    4KB