Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
296s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2025, 14:06
Behavioral task
behavioral1
Sample
DOCUMENTS002.PDF.jar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DOCUMENTS002.PDF.jar
Resource
win10v2004-20250217-en
General
-
Target
DOCUMENTS002.PDF.jar
-
Size
211KB
-
MD5
1d85e90da37068b469c780fc7a48e39d
-
SHA1
fd8c444b811ed76f1f21656db03fc4488cc07309
-
SHA256
5f254a78f046f08ddd45e1c1dfcdb3fe0be8258b207f874bc95bf269fe0713fa
-
SHA512
f65fae46e5a6320e052a52b5535e2c0a84b569abd4d1ea314499ec6791172492a3e4f36462bd88a22638fa75cdf2bc1049a313a7389097e66b87cbe435878e23
-
SSDEEP
3072:szR7A2Y0gUMxGZrrOVCobiBTr7zVTL8mPfiswap2OGr64BH4eyfJuoXvIFLB+yTz:4RLtMxyOVHiF75Tok7p2hNkIF1+yTbYQ
Malware Config
Signatures
-
Strrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DOCUMENTS002.PDF.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DOCUMENTS002.PDF = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\DOCUMENTS002.PDF.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DOCUMENTS002.PDF = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\DOCUMENTS002.PDF.jar\"" java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4748 wrote to memory of 2004 4748 java.exe 87 PID 4748 wrote to memory of 2004 4748 java.exe 87 PID 4748 wrote to memory of 4248 4748 java.exe 89 PID 4748 wrote to memory of 4248 4748 java.exe 89 PID 2004 wrote to memory of 972 2004 cmd.exe 91 PID 2004 wrote to memory of 972 2004 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\DOCUMENTS002.PDF.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\DOCUMENTS002.PDF.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\DOCUMENTS002.PDF.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:972
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\DOCUMENTS002.PDF.jar"2⤵PID:4248
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD51d85e90da37068b469c780fc7a48e39d
SHA1fd8c444b811ed76f1f21656db03fc4488cc07309
SHA2565f254a78f046f08ddd45e1c1dfcdb3fe0be8258b207f874bc95bf269fe0713fa
SHA512f65fae46e5a6320e052a52b5535e2c0a84b569abd4d1ea314499ec6791172492a3e4f36462bd88a22638fa75cdf2bc1049a313a7389097e66b87cbe435878e23
-
Filesize
46B
MD59a0f511c5943c1b2cd9ad47a4374a4fb
SHA14280eb974b59d332cc0dd56ec4c4a9c73d5f676f
SHA2563ff21e9d492ed6577cd3d387140e80ae9bf20ac8a2c3d459872aed2198a460b2
SHA51275cb0fcf75f4dd322d74a97d330b76bc363b5a7c1f952040d59cae38b576d2cb51ce540d3131936c5ecf6188056da96f1467d3125c4443742cc62752fcc5bb78