Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 05:14

General

  • Target

    a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar

  • Size

    198KB

  • MD5

    0326cd8bc7583d4ef9bd89e158f504e4

  • SHA1

    87a3f552568e6b5209fb8b44c2c6c0b50c8ca46f

  • SHA256

    a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0

  • SHA512

    ebf29aeaa9f4ad8a613cab52278568efc70aed6c1032c1f92b53ba9a258cb80b4b5d209e588d8a169493754a34c9495a9ab3e9157983d65c0e9291c8af8c6b5c

  • SSDEEP

    3072:HEythVs8HXV0aq4fKjV/36nipUuAVfgSBfQWyn2wV6Vs21dl+ZXJCU7XRQ:HEEhVs8lrKkieuiBly2GMsodgXMgXRQ

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:808
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2360
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:712
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
          4⤵
            PID:4400
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
            4⤵
              PID:4800

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar

        Filesize

        198KB

        MD5

        0326cd8bc7583d4ef9bd89e158f504e4

        SHA1

        87a3f552568e6b5209fb8b44c2c6c0b50c8ca46f

        SHA256

        a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0

        SHA512

        ebf29aeaa9f4ad8a613cab52278568efc70aed6c1032c1f92b53ba9a258cb80b4b5d209e588d8a169493754a34c9495a9ab3e9157983d65c0e9291c8af8c6b5c

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        Filesize

        46B

        MD5

        15d0299804110de1656ec97002ea0b3d

        SHA1

        f70d9204584447141ce8c8e31fd92fb266fde2e8

        SHA256

        cf0c7453d4625827461730b82ea685595870fbf4f4ca302d46580300a9d4cb84

        SHA512

        88b668d536d410754b435a79fa44d79cbf0fd34d82e7d6360d9fc4a9d5ff4d10608cbcaf34b3824fa91a8aaa83828dc8a3a40d4093d97fb0b5e36c11edc2db97

      • memory/2892-79-0x000001C02D610000-0x000001C02D611000-memory.dmp

        Filesize

        4KB

      • memory/2892-82-0x000001C02F0D0000-0x000001C02F0E0000-memory.dmp

        Filesize

        64KB

      • memory/2892-63-0x000001C02F0D0000-0x000001C02F0E0000-memory.dmp

        Filesize

        64KB

      • memory/2892-92-0x000001C02F140000-0x000001C02F150000-memory.dmp

        Filesize

        64KB

      • memory/2892-89-0x000001C02F130000-0x000001C02F140000-memory.dmp

        Filesize

        64KB

      • memory/2892-88-0x000001C02F120000-0x000001C02F130000-memory.dmp

        Filesize

        64KB

      • memory/2892-87-0x000001C02F110000-0x000001C02F120000-memory.dmp

        Filesize

        64KB

      • memory/2892-60-0x000001C02F0B0000-0x000001C02F0C0000-memory.dmp

        Filesize

        64KB

      • memory/2892-86-0x000001C02F100000-0x000001C02F110000-memory.dmp

        Filesize

        64KB

      • memory/2892-85-0x000001C02F0F0000-0x000001C02F100000-memory.dmp

        Filesize

        64KB

      • memory/2892-84-0x000001C02F0E0000-0x000001C02F0F0000-memory.dmp

        Filesize

        64KB

      • memory/2892-65-0x000001C02F0E0000-0x000001C02F0F0000-memory.dmp

        Filesize

        64KB

      • memory/2892-61-0x000001C02F0C0000-0x000001C02F0D0000-memory.dmp

        Filesize

        64KB

      • memory/2892-81-0x000001C02F0C0000-0x000001C02F0D0000-memory.dmp

        Filesize

        64KB

      • memory/2892-80-0x000001C02F0B0000-0x000001C02F0C0000-memory.dmp

        Filesize

        64KB

      • memory/2892-78-0x000001C02F140000-0x000001C02F150000-memory.dmp

        Filesize

        64KB

      • memory/2892-77-0x000001C02EE40000-0x000001C02F0B0000-memory.dmp

        Filesize

        2.4MB

      • memory/2892-75-0x000001C02F130000-0x000001C02F140000-memory.dmp

        Filesize

        64KB

      • memory/2892-48-0x000001C02EE40000-0x000001C02F0B0000-memory.dmp

        Filesize

        2.4MB

      • memory/2892-73-0x000001C02F120000-0x000001C02F130000-memory.dmp

        Filesize

        64KB

      • memory/2892-72-0x000001C02F110000-0x000001C02F120000-memory.dmp

        Filesize

        64KB

      • memory/2892-68-0x000001C02F0F0000-0x000001C02F100000-memory.dmp

        Filesize

        64KB

      • memory/2892-69-0x000001C02F100000-0x000001C02F110000-memory.dmp

        Filesize

        64KB

      • memory/3204-14-0x000001A330F40000-0x000001A330F50000-memory.dmp

        Filesize

        64KB

      • memory/3204-18-0x000001A330F60000-0x000001A330F70000-memory.dmp

        Filesize

        64KB

      • memory/3204-16-0x000001A330F50000-0x000001A330F60000-memory.dmp

        Filesize

        64KB

      • memory/3204-41-0x000001A330F70000-0x000001A330F80000-memory.dmp

        Filesize

        64KB

      • memory/3204-12-0x000001A330F30000-0x000001A330F40000-memory.dmp

        Filesize

        64KB

      • memory/3204-36-0x000001A330CC0000-0x000001A330F30000-memory.dmp

        Filesize

        2.4MB

      • memory/3204-37-0x000001A330F30000-0x000001A330F40000-memory.dmp

        Filesize

        64KB

      • memory/3204-38-0x000001A330F40000-0x000001A330F50000-memory.dmp

        Filesize

        64KB

      • memory/3204-2-0x000001A330CC0000-0x000001A330F30000-memory.dmp

        Filesize

        2.4MB

      • memory/3204-39-0x000001A330F50000-0x000001A330F60000-memory.dmp

        Filesize

        64KB

      • memory/3204-40-0x000001A330F60000-0x000001A330F70000-memory.dmp

        Filesize

        64KB

      • memory/3204-42-0x000001A330F80000-0x000001A330F90000-memory.dmp

        Filesize

        64KB

      • memory/3204-43-0x000001A330F90000-0x000001A330FA0000-memory.dmp

        Filesize

        64KB

      • memory/3204-44-0x000001A330FB0000-0x000001A330FC0000-memory.dmp

        Filesize

        64KB

      • memory/3204-34-0x000001A32F2C0000-0x000001A32F2C1000-memory.dmp

        Filesize

        4KB

      • memory/3204-32-0x000001A330FB0000-0x000001A330FC0000-memory.dmp

        Filesize

        64KB

      • memory/3204-24-0x000001A330F90000-0x000001A330FA0000-memory.dmp

        Filesize

        64KB

      • memory/3204-22-0x000001A330F80000-0x000001A330F90000-memory.dmp

        Filesize

        64KB

      • memory/3204-21-0x000001A330F70000-0x000001A330F80000-memory.dmp

        Filesize

        64KB