Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    297s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/03/2025, 14:04

General

  • Target

    SHIPPING DOCS#04765342CHU.PDF.jar

  • Size

    211KB

  • MD5

    1d85e90da37068b469c780fc7a48e39d

  • SHA1

    fd8c444b811ed76f1f21656db03fc4488cc07309

  • SHA256

    5f254a78f046f08ddd45e1c1dfcdb3fe0be8258b207f874bc95bf269fe0713fa

  • SHA512

    f65fae46e5a6320e052a52b5535e2c0a84b569abd4d1ea314499ec6791172492a3e4f36462bd88a22638fa75cdf2bc1049a313a7389097e66b87cbe435878e23

  • SSDEEP

    3072:szR7A2Y0gUMxGZrrOVCobiBTr7zVTL8mPfiswap2OGr64BH4eyfJuoXvIFLB+yTz:4RLtMxyOVHiF75Tok7p2hNkIF1+yTbYQ

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCS#04765342CHU.PDF.jar"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SHIPPING DOCS#04765342CHU.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SHIPPING DOCS#04765342CHU.PDF.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4380
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SHIPPING DOCS#04765342CHU.PDF.jar"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SHIPPING DOCS#04765342CHU.PDF.jar

    Filesize

    211KB

    MD5

    1d85e90da37068b469c780fc7a48e39d

    SHA1

    fd8c444b811ed76f1f21656db03fc4488cc07309

    SHA256

    5f254a78f046f08ddd45e1c1dfcdb3fe0be8258b207f874bc95bf269fe0713fa

    SHA512

    f65fae46e5a6320e052a52b5535e2c0a84b569abd4d1ea314499ec6791172492a3e4f36462bd88a22638fa75cdf2bc1049a313a7389097e66b87cbe435878e23

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    26035e175d678f6a91ff50d8e1a73e1e

    SHA1

    18bffacc158cdbb819b7a0374516a1e13a07bea3

    SHA256

    410f7331ac7b35825a373af5546c2948a3d0577cb00e86c1d1d0ea7a47cfe817

    SHA512

    81e67e741e1b1d2d049f98ed0d1eb93e9008e99f772efbeaca580959b341e333bb6d15ec9a933dccabb5661330958546e719178398564bf0d8d42e35f6f43150

  • memory/2780-74-0x0000027903380000-0x0000027903390000-memory.dmp

    Filesize

    64KB

  • memory/2780-78-0x0000027903310000-0x0000027903320000-memory.dmp

    Filesize

    64KB

  • memory/2780-92-0x0000027903390000-0x00000279033A0000-memory.dmp

    Filesize

    64KB

  • memory/2780-87-0x0000027903380000-0x0000027903390000-memory.dmp

    Filesize

    64KB

  • memory/2780-86-0x0000027903370000-0x0000027903380000-memory.dmp

    Filesize

    64KB

  • memory/2780-85-0x0000027903360000-0x0000027903370000-memory.dmp

    Filesize

    64KB

  • memory/2780-84-0x0000027903350000-0x0000027903360000-memory.dmp

    Filesize

    64KB

  • memory/2780-82-0x0000027903340000-0x0000027903350000-memory.dmp

    Filesize

    64KB

  • memory/2780-81-0x0000027903330000-0x0000027903340000-memory.dmp

    Filesize

    64KB

  • memory/2780-80-0x0000027903320000-0x0000027903330000-memory.dmp

    Filesize

    64KB

  • memory/2780-77-0x0000027903300000-0x0000027903310000-memory.dmp

    Filesize

    64KB

  • memory/2780-62-0x0000027903320000-0x0000027903330000-memory.dmp

    Filesize

    64KB

  • memory/2780-76-0x0000027903090000-0x0000027903300000-memory.dmp

    Filesize

    2.4MB

  • memory/2780-75-0x00000279017F0000-0x00000279017F1000-memory.dmp

    Filesize

    4KB

  • memory/2780-72-0x0000027903370000-0x0000027903380000-memory.dmp

    Filesize

    64KB

  • memory/2780-71-0x0000027903360000-0x0000027903370000-memory.dmp

    Filesize

    64KB

  • memory/2780-69-0x0000027903350000-0x0000027903360000-memory.dmp

    Filesize

    64KB

  • memory/2780-66-0x0000027903330000-0x0000027903340000-memory.dmp

    Filesize

    64KB

  • memory/2780-48-0x0000027903090000-0x0000027903300000-memory.dmp

    Filesize

    2.4MB

  • memory/2780-67-0x0000027903340000-0x0000027903350000-memory.dmp

    Filesize

    64KB

  • memory/2780-60-0x0000027903310000-0x0000027903320000-memory.dmp

    Filesize

    64KB

  • memory/2780-59-0x0000027903300000-0x0000027903310000-memory.dmp

    Filesize

    64KB

  • memory/3904-16-0x000002322BC00000-0x000002322BC10000-memory.dmp

    Filesize

    64KB

  • memory/3904-43-0x000002322BC50000-0x000002322BC60000-memory.dmp

    Filesize

    64KB

  • memory/3904-35-0x000002322B970000-0x000002322BBE0000-memory.dmp

    Filesize

    2.4MB

  • memory/3904-36-0x000002322BBE0000-0x000002322BBF0000-memory.dmp

    Filesize

    64KB

  • memory/3904-38-0x000002322BC00000-0x000002322BC10000-memory.dmp

    Filesize

    64KB

  • memory/3904-39-0x000002322BC10000-0x000002322BC20000-memory.dmp

    Filesize

    64KB

  • memory/3904-2-0x000002322B970000-0x000002322BBE0000-memory.dmp

    Filesize

    2.4MB

  • memory/3904-41-0x000002322BC30000-0x000002322BC40000-memory.dmp

    Filesize

    64KB

  • memory/3904-12-0x000002322BBE0000-0x000002322BBF0000-memory.dmp

    Filesize

    64KB

  • memory/3904-40-0x000002322BC20000-0x000002322BC30000-memory.dmp

    Filesize

    64KB

  • memory/3904-37-0x000002322BBF0000-0x000002322BC00000-memory.dmp

    Filesize

    64KB

  • memory/3904-42-0x000002322BC40000-0x000002322BC50000-memory.dmp

    Filesize

    64KB

  • memory/3904-33-0x000002322A0C0000-0x000002322A0C1000-memory.dmp

    Filesize

    4KB

  • memory/3904-14-0x000002322BBF0000-0x000002322BC00000-memory.dmp

    Filesize

    64KB

  • memory/3904-26-0x000002322BC50000-0x000002322BC60000-memory.dmp

    Filesize

    64KB

  • memory/3904-25-0x000002322BC40000-0x000002322BC50000-memory.dmp

    Filesize

    64KB

  • memory/3904-23-0x000002322BC30000-0x000002322BC40000-memory.dmp

    Filesize

    64KB

  • memory/3904-19-0x000002322BC10000-0x000002322BC20000-memory.dmp

    Filesize

    64KB

  • memory/3904-20-0x000002322BC20000-0x000002322BC30000-memory.dmp

    Filesize

    64KB