Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
295s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06/02/2025, 15:31
Behavioral task
behavioral1
Sample
091291932.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
091291932.jar
Resource
win10v2004-20250129-en
General
-
Target
091291932.jar
-
Size
129KB
-
MD5
cfe647211a65b5140028dc1bf20dfa84
-
SHA1
dbdf45b544bbf75678ab4049267ad8a8930b634c
-
SHA256
07392a03676ebaf54187f47b8eff0208ec5e24444dcd982c8c8ec5da829b8ad7
-
SHA512
9dca9bb6dcaf1c10008fe46d5bdf7d0d921c2dceb738b514fa5ccbbf2a8f7cb3268a0304e969e63d1e059ae191e6e68021054a62b59a57719e58f6489e60f972
-
SSDEEP
3072:f/2fvhcIBmn4A9UKqNDXIrbswLKxeBg0bYXrSSIHubW/L4J:XIvhzBmnj/q6rbsmYeBv8qiZ
Malware Config
Signatures
-
Strrat family
-
Loads dropped DLL 1 IoCs
pid Process 1824 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\091291932 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\091291932.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\091291932 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\091291932.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 720 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3432 WMIC.exe Token: SeSecurityPrivilege 3432 WMIC.exe Token: SeTakeOwnershipPrivilege 3432 WMIC.exe Token: SeLoadDriverPrivilege 3432 WMIC.exe Token: SeSystemProfilePrivilege 3432 WMIC.exe Token: SeSystemtimePrivilege 3432 WMIC.exe Token: SeProfSingleProcessPrivilege 3432 WMIC.exe Token: SeIncBasePriorityPrivilege 3432 WMIC.exe Token: SeCreatePagefilePrivilege 3432 WMIC.exe Token: SeBackupPrivilege 3432 WMIC.exe Token: SeRestorePrivilege 3432 WMIC.exe Token: SeShutdownPrivilege 3432 WMIC.exe Token: SeDebugPrivilege 3432 WMIC.exe Token: SeSystemEnvironmentPrivilege 3432 WMIC.exe Token: SeRemoteShutdownPrivilege 3432 WMIC.exe Token: SeUndockPrivilege 3432 WMIC.exe Token: SeManageVolumePrivilege 3432 WMIC.exe Token: 33 3432 WMIC.exe Token: 34 3432 WMIC.exe Token: 35 3432 WMIC.exe Token: 36 3432 WMIC.exe Token: SeIncreaseQuotaPrivilege 3432 WMIC.exe Token: SeSecurityPrivilege 3432 WMIC.exe Token: SeTakeOwnershipPrivilege 3432 WMIC.exe Token: SeLoadDriverPrivilege 3432 WMIC.exe Token: SeSystemProfilePrivilege 3432 WMIC.exe Token: SeSystemtimePrivilege 3432 WMIC.exe Token: SeProfSingleProcessPrivilege 3432 WMIC.exe Token: SeIncBasePriorityPrivilege 3432 WMIC.exe Token: SeCreatePagefilePrivilege 3432 WMIC.exe Token: SeBackupPrivilege 3432 WMIC.exe Token: SeRestorePrivilege 3432 WMIC.exe Token: SeShutdownPrivilege 3432 WMIC.exe Token: SeDebugPrivilege 3432 WMIC.exe Token: SeSystemEnvironmentPrivilege 3432 WMIC.exe Token: SeRemoteShutdownPrivilege 3432 WMIC.exe Token: SeUndockPrivilege 3432 WMIC.exe Token: SeManageVolumePrivilege 3432 WMIC.exe Token: 33 3432 WMIC.exe Token: 34 3432 WMIC.exe Token: 35 3432 WMIC.exe Token: 36 3432 WMIC.exe Token: SeIncreaseQuotaPrivilege 4272 WMIC.exe Token: SeSecurityPrivilege 4272 WMIC.exe Token: SeTakeOwnershipPrivilege 4272 WMIC.exe Token: SeLoadDriverPrivilege 4272 WMIC.exe Token: SeSystemProfilePrivilege 4272 WMIC.exe Token: SeSystemtimePrivilege 4272 WMIC.exe Token: SeProfSingleProcessPrivilege 4272 WMIC.exe Token: SeIncBasePriorityPrivilege 4272 WMIC.exe Token: SeCreatePagefilePrivilege 4272 WMIC.exe Token: SeBackupPrivilege 4272 WMIC.exe Token: SeRestorePrivilege 4272 WMIC.exe Token: SeShutdownPrivilege 4272 WMIC.exe Token: SeDebugPrivilege 4272 WMIC.exe Token: SeSystemEnvironmentPrivilege 4272 WMIC.exe Token: SeRemoteShutdownPrivilege 4272 WMIC.exe Token: SeUndockPrivilege 4272 WMIC.exe Token: SeManageVolumePrivilege 4272 WMIC.exe Token: 33 4272 WMIC.exe Token: 34 4272 WMIC.exe Token: 35 4272 WMIC.exe Token: 36 4272 WMIC.exe Token: SeIncreaseQuotaPrivilege 4272 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4872 wrote to memory of 2676 4872 java.exe 96 PID 4872 wrote to memory of 2676 4872 java.exe 96 PID 4476 wrote to memory of 720 4476 cmd.exe 102 PID 4476 wrote to memory of 720 4476 cmd.exe 102 PID 1824 wrote to memory of 2376 1824 java.exe 103 PID 1824 wrote to memory of 2376 1824 java.exe 103 PID 2376 wrote to memory of 3432 2376 cmd.exe 105 PID 2376 wrote to memory of 3432 2376 cmd.exe 105 PID 1824 wrote to memory of 2392 1824 java.exe 106 PID 1824 wrote to memory of 2392 1824 java.exe 106 PID 2392 wrote to memory of 4272 2392 cmd.exe 108 PID 2392 wrote to memory of 4272 2392 cmd.exe 108 PID 1824 wrote to memory of 2832 1824 java.exe 109 PID 1824 wrote to memory of 2832 1824 java.exe 109 PID 2832 wrote to memory of 2848 2832 cmd.exe 111 PID 2832 wrote to memory of 2848 2832 cmd.exe 111 PID 1824 wrote to memory of 2380 1824 java.exe 112 PID 1824 wrote to memory of 2380 1824 java.exe 112 PID 2380 wrote to memory of 2528 2380 cmd.exe 114 PID 2380 wrote to memory of 2528 2380 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\091291932.jar1⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\091291932.jar"2⤵
- Adds Run key to start application
PID:2676 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\091291932.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\091291932.jar"4⤵
- Scheduled Task/Job: Scheduled Task
PID:720
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\091291932.jar"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list5⤵PID:2848
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list5⤵PID:2528
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5520dff03b305f259d0519f81588462c4
SHA1c0d9205cf10e0e031801e4a02c36390212f0345b
SHA2565d3d4648f4f770423ce7ba944328cd61c2d4f4a8af7d392f1f7749a9764f0012
SHA5124398cd789afd8e4726e939660000b6704dc30d77ec9d607b888ef0002fbdec550665070cf5213946f907a079dd507a7b88e25c37666d16fa23c8c0e94e8e6039
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2089655958-977706906-1981639424-1000\83aa4cc77f591dfc2374580bbd95f6ba_bfc54fb9-d779-4763-84c8-34d8d411096a
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd