Analysis
-
max time kernel
446s -
max time network
444s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250207-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250207-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-02-2025 06:12
Behavioral task
behavioral1
Sample
TT Payment.jar
Resource
win10ltsc2021-20250207-en
General
-
Target
TT Payment.jar
-
Size
267KB
-
MD5
b4bc577b9b011c29d04f7e3797f5b4c0
-
SHA1
dd5f810d906cd61a8ec78c28841a121fbaa88d6f
-
SHA256
fe02be2dc318367898f962aa9c3415ff96d95526aa6f6efd72764a732f3b745c
-
SHA512
12eba3aacb580eaf11dc9a9aec39ad5e926d053fc8e6fb6871153e22bfb2627628a64f3e931855ff772e63bb152862b7c59292345489085068e8e5c3263ecfa4
-
SSDEEP
3072:fIMXATbZOaBKsPUVx4lboHQMg5CBklnIVSPxk/ISc6iTpoP6vBum4ggH9AoGa+:gAATbZiDPPqlISPW/IlFg6ZuZ+a+
Malware Config
Extracted
strrat
195.211.190.213:1663
-
license_id
WYAA-QBJT-QQ16-FF21-N4O2
-
plugins_url
http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
-
scheduled_task
true
-
secondary_startup
true
-
startup
true
Signatures
-
Strrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 34 2748 Process not Found -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TT Payment.jar java.exe -
Loads dropped DLL 1 IoCs
pid Process 2504 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3793211311-3630375320-1682890903-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TT Payment = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TT Payment.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TT Payment = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\TT Payment.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4100 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1356 WMIC.exe 1356 WMIC.exe 1356 WMIC.exe 1356 WMIC.exe 888 WMIC.exe 888 WMIC.exe 888 WMIC.exe 888 WMIC.exe 2640 WMIC.exe 2640 WMIC.exe 2640 WMIC.exe 2640 WMIC.exe 2332 WMIC.exe 2332 WMIC.exe 2332 WMIC.exe 2332 WMIC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1356 WMIC.exe Token: SeSecurityPrivilege 1356 WMIC.exe Token: SeTakeOwnershipPrivilege 1356 WMIC.exe Token: SeLoadDriverPrivilege 1356 WMIC.exe Token: SeSystemProfilePrivilege 1356 WMIC.exe Token: SeSystemtimePrivilege 1356 WMIC.exe Token: SeProfSingleProcessPrivilege 1356 WMIC.exe Token: SeIncBasePriorityPrivilege 1356 WMIC.exe Token: SeCreatePagefilePrivilege 1356 WMIC.exe Token: SeBackupPrivilege 1356 WMIC.exe Token: SeRestorePrivilege 1356 WMIC.exe Token: SeShutdownPrivilege 1356 WMIC.exe Token: SeDebugPrivilege 1356 WMIC.exe Token: SeSystemEnvironmentPrivilege 1356 WMIC.exe Token: SeRemoteShutdownPrivilege 1356 WMIC.exe Token: SeUndockPrivilege 1356 WMIC.exe Token: SeManageVolumePrivilege 1356 WMIC.exe Token: 33 1356 WMIC.exe Token: 34 1356 WMIC.exe Token: 35 1356 WMIC.exe Token: 36 1356 WMIC.exe Token: SeIncreaseQuotaPrivilege 1356 WMIC.exe Token: SeSecurityPrivilege 1356 WMIC.exe Token: SeTakeOwnershipPrivilege 1356 WMIC.exe Token: SeLoadDriverPrivilege 1356 WMIC.exe Token: SeSystemProfilePrivilege 1356 WMIC.exe Token: SeSystemtimePrivilege 1356 WMIC.exe Token: SeProfSingleProcessPrivilege 1356 WMIC.exe Token: SeIncBasePriorityPrivilege 1356 WMIC.exe Token: SeCreatePagefilePrivilege 1356 WMIC.exe Token: SeBackupPrivilege 1356 WMIC.exe Token: SeRestorePrivilege 1356 WMIC.exe Token: SeShutdownPrivilege 1356 WMIC.exe Token: SeDebugPrivilege 1356 WMIC.exe Token: SeSystemEnvironmentPrivilege 1356 WMIC.exe Token: SeRemoteShutdownPrivilege 1356 WMIC.exe Token: SeUndockPrivilege 1356 WMIC.exe Token: SeManageVolumePrivilege 1356 WMIC.exe Token: 33 1356 WMIC.exe Token: 34 1356 WMIC.exe Token: 35 1356 WMIC.exe Token: 36 1356 WMIC.exe Token: SeIncreaseQuotaPrivilege 888 WMIC.exe Token: SeSecurityPrivilege 888 WMIC.exe Token: SeTakeOwnershipPrivilege 888 WMIC.exe Token: SeLoadDriverPrivilege 888 WMIC.exe Token: SeSystemProfilePrivilege 888 WMIC.exe Token: SeSystemtimePrivilege 888 WMIC.exe Token: SeProfSingleProcessPrivilege 888 WMIC.exe Token: SeIncBasePriorityPrivilege 888 WMIC.exe Token: SeCreatePagefilePrivilege 888 WMIC.exe Token: SeBackupPrivilege 888 WMIC.exe Token: SeRestorePrivilege 888 WMIC.exe Token: SeShutdownPrivilege 888 WMIC.exe Token: SeDebugPrivilege 888 WMIC.exe Token: SeSystemEnvironmentPrivilege 888 WMIC.exe Token: SeRemoteShutdownPrivilege 888 WMIC.exe Token: SeUndockPrivilege 888 WMIC.exe Token: SeManageVolumePrivilege 888 WMIC.exe Token: 33 888 WMIC.exe Token: 34 888 WMIC.exe Token: 35 888 WMIC.exe Token: 36 888 WMIC.exe Token: SeIncreaseQuotaPrivilege 888 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2804 wrote to memory of 384 2804 java.exe 92 PID 2804 wrote to memory of 384 2804 java.exe 92 PID 384 wrote to memory of 1064 384 java.exe 94 PID 384 wrote to memory of 1064 384 java.exe 94 PID 384 wrote to memory of 2504 384 java.exe 95 PID 384 wrote to memory of 2504 384 java.exe 95 PID 1064 wrote to memory of 1644 1064 cmd.exe 98 PID 1064 wrote to memory of 1644 1064 cmd.exe 98 PID 2504 wrote to memory of 216 2504 java.exe 99 PID 2504 wrote to memory of 216 2504 java.exe 99 PID 216 wrote to memory of 1356 216 cmd.exe 101 PID 216 wrote to memory of 1356 216 cmd.exe 101 PID 2504 wrote to memory of 4060 2504 java.exe 103 PID 2504 wrote to memory of 4060 2504 java.exe 103 PID 4060 wrote to memory of 888 4060 cmd.exe 105 PID 4060 wrote to memory of 888 4060 cmd.exe 105 PID 2504 wrote to memory of 3180 2504 java.exe 106 PID 2504 wrote to memory of 3180 2504 java.exe 106 PID 3180 wrote to memory of 2640 3180 cmd.exe 108 PID 3180 wrote to memory of 2640 3180 cmd.exe 108 PID 2504 wrote to memory of 2636 2504 java.exe 109 PID 2504 wrote to memory of 2636 2504 java.exe 109 PID 2636 wrote to memory of 2332 2636 cmd.exe 111 PID 2636 wrote to memory of 2332 2636 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\TT Payment.jar"1⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\TT Payment.jar"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TT Payment.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\TT Payment.jar"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\TT Payment.jar"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"4⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2332
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4100
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD51cc03cbdea6e27ba93ad7d148f7fe42f
SHA1f64672045166f3b369d72f90faf8a2df48c73ccd
SHA25642cf13d31fc3467e08916278982530a2fbf385cac04aa250f77279e9cc089a07
SHA5126450338e45615f8c2eb75e33b6a6b8aca24c6912f77b14c608666bbb4df1b358e7f1385a5f8f30d4b25e9e5d7079f1bbb1b619c5632f7d0296b2291ff0fdef34
-
Filesize
46B
MD50a07420f586c2546a105aae6ba1da80d
SHA1ca96885f78c4012216243ff4d657c145378aec83
SHA256d6a7a4f4fa518e18e9c96f2fbecb7fa759e15cd5ddae2dd7bd464ea52db722b1
SHA51245d55151a328a55d1f14bfb70c2c46a35675f35088ee4891d216b6bd8e34bf42875ed7b4228622a4db00f0ef55bc1f7c50a7c9f1ff2a9033e6be512dcddbd24d
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3793211311-3630375320-1682890903-1000\83aa4cc77f591dfc2374580bbd95f6ba_77f2a27f-62b9-4b24-8224-1ea5267b8f47
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
267KB
MD5b4bc577b9b011c29d04f7e3797f5b4c0
SHA1dd5f810d906cd61a8ec78c28841a121fbaa88d6f
SHA256fe02be2dc318367898f962aa9c3415ff96d95526aa6f6efd72764a732f3b745c
SHA51212eba3aacb580eaf11dc9a9aec39ad5e926d053fc8e6fb6871153e22bfb2627628a64f3e931855ff772e63bb152862b7c59292345489085068e8e5c3263ecfa4
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d