Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 05:14
Behavioral task
behavioral1
Sample
a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar
Resource
win10v2004-20241007-en
General
-
Target
a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar
-
Size
198KB
-
MD5
0326cd8bc7583d4ef9bd89e158f504e4
-
SHA1
87a3f552568e6b5209fb8b44c2c6c0b50c8ca46f
-
SHA256
a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0
-
SHA512
ebf29aeaa9f4ad8a613cab52278568efc70aed6c1032c1f92b53ba9a258cb80b4b5d209e588d8a169493754a34c9495a9ab3e9157983d65c0e9291c8af8c6b5c
-
SSDEEP
3072:HEythVs8HXV0aq4fKjV/36nipUuAVfgSBfQWyn2wV6Vs21dl+ZXJCU7XRQ:HEEhVs8lrKkieuiBly2GMsodgXMgXRQ
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 808 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2360 WMIC.exe Token: SeSecurityPrivilege 2360 WMIC.exe Token: SeTakeOwnershipPrivilege 2360 WMIC.exe Token: SeLoadDriverPrivilege 2360 WMIC.exe Token: SeSystemProfilePrivilege 2360 WMIC.exe Token: SeSystemtimePrivilege 2360 WMIC.exe Token: SeProfSingleProcessPrivilege 2360 WMIC.exe Token: SeIncBasePriorityPrivilege 2360 WMIC.exe Token: SeCreatePagefilePrivilege 2360 WMIC.exe Token: SeBackupPrivilege 2360 WMIC.exe Token: SeRestorePrivilege 2360 WMIC.exe Token: SeShutdownPrivilege 2360 WMIC.exe Token: SeDebugPrivilege 2360 WMIC.exe Token: SeSystemEnvironmentPrivilege 2360 WMIC.exe Token: SeRemoteShutdownPrivilege 2360 WMIC.exe Token: SeUndockPrivilege 2360 WMIC.exe Token: SeManageVolumePrivilege 2360 WMIC.exe Token: 33 2360 WMIC.exe Token: 34 2360 WMIC.exe Token: 35 2360 WMIC.exe Token: 36 2360 WMIC.exe Token: SeIncreaseQuotaPrivilege 2360 WMIC.exe Token: SeSecurityPrivilege 2360 WMIC.exe Token: SeTakeOwnershipPrivilege 2360 WMIC.exe Token: SeLoadDriverPrivilege 2360 WMIC.exe Token: SeSystemProfilePrivilege 2360 WMIC.exe Token: SeSystemtimePrivilege 2360 WMIC.exe Token: SeProfSingleProcessPrivilege 2360 WMIC.exe Token: SeIncBasePriorityPrivilege 2360 WMIC.exe Token: SeCreatePagefilePrivilege 2360 WMIC.exe Token: SeBackupPrivilege 2360 WMIC.exe Token: SeRestorePrivilege 2360 WMIC.exe Token: SeShutdownPrivilege 2360 WMIC.exe Token: SeDebugPrivilege 2360 WMIC.exe Token: SeSystemEnvironmentPrivilege 2360 WMIC.exe Token: SeRemoteShutdownPrivilege 2360 WMIC.exe Token: SeUndockPrivilege 2360 WMIC.exe Token: SeManageVolumePrivilege 2360 WMIC.exe Token: 33 2360 WMIC.exe Token: 34 2360 WMIC.exe Token: 35 2360 WMIC.exe Token: 36 2360 WMIC.exe Token: SeIncreaseQuotaPrivilege 712 WMIC.exe Token: SeSecurityPrivilege 712 WMIC.exe Token: SeTakeOwnershipPrivilege 712 WMIC.exe Token: SeLoadDriverPrivilege 712 WMIC.exe Token: SeSystemProfilePrivilege 712 WMIC.exe Token: SeSystemtimePrivilege 712 WMIC.exe Token: SeProfSingleProcessPrivilege 712 WMIC.exe Token: SeIncBasePriorityPrivilege 712 WMIC.exe Token: SeCreatePagefilePrivilege 712 WMIC.exe Token: SeBackupPrivilege 712 WMIC.exe Token: SeRestorePrivilege 712 WMIC.exe Token: SeShutdownPrivilege 712 WMIC.exe Token: SeDebugPrivilege 712 WMIC.exe Token: SeSystemEnvironmentPrivilege 712 WMIC.exe Token: SeRemoteShutdownPrivilege 712 WMIC.exe Token: SeUndockPrivilege 712 WMIC.exe Token: SeManageVolumePrivilege 712 WMIC.exe Token: 33 712 WMIC.exe Token: 34 712 WMIC.exe Token: 35 712 WMIC.exe Token: 36 712 WMIC.exe Token: SeIncreaseQuotaPrivilege 712 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3204 wrote to memory of 2620 3204 java.exe 83 PID 3204 wrote to memory of 2620 3204 java.exe 83 PID 3204 wrote to memory of 2892 3204 java.exe 84 PID 3204 wrote to memory of 2892 3204 java.exe 84 PID 2620 wrote to memory of 808 2620 cmd.exe 87 PID 2620 wrote to memory of 808 2620 cmd.exe 87 PID 2892 wrote to memory of 2832 2892 java.exe 88 PID 2892 wrote to memory of 2832 2892 java.exe 88 PID 2832 wrote to memory of 2360 2832 cmd.exe 90 PID 2832 wrote to memory of 2360 2832 cmd.exe 90 PID 2892 wrote to memory of 4168 2892 java.exe 92 PID 2892 wrote to memory of 4168 2892 java.exe 92 PID 4168 wrote to memory of 712 4168 cmd.exe 94 PID 4168 wrote to memory of 712 4168 cmd.exe 94 PID 2892 wrote to memory of 5004 2892 java.exe 95 PID 2892 wrote to memory of 5004 2892 java.exe 95 PID 5004 wrote to memory of 4400 5004 cmd.exe 97 PID 5004 wrote to memory of 4400 5004 cmd.exe 97 PID 2892 wrote to memory of 1808 2892 java.exe 98 PID 2892 wrote to memory of 1808 2892 java.exe 98 PID 1808 wrote to memory of 4800 1808 cmd.exe 100 PID 1808 wrote to memory of 4800 1808 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:4400
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:4800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0.jar
Filesize198KB
MD50326cd8bc7583d4ef9bd89e158f504e4
SHA187a3f552568e6b5209fb8b44c2c6c0b50c8ca46f
SHA256a5d4d6644f4c0fbacd3781a2d151e76bcd45de2da0dbf458cba84b8e34c9c1d0
SHA512ebf29aeaa9f4ad8a613cab52278568efc70aed6c1032c1f92b53ba9a258cb80b4b5d209e588d8a169493754a34c9495a9ab3e9157983d65c0e9291c8af8c6b5c
-
Filesize
46B
MD515d0299804110de1656ec97002ea0b3d
SHA1f70d9204584447141ce8c8e31fd92fb266fde2e8
SHA256cf0c7453d4625827461730b82ea685595870fbf4f4ca302d46580300a9d4cb84
SHA51288b668d536d410754b435a79fa44d79cbf0fd34d82e7d6360d9fc4a9d5ff4d10608cbcaf34b3824fa91a8aaa83828dc8a3a40d4093d97fb0b5e36c11edc2db97