Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
15-10-2021 12:31
Static task
static1
Behavioral task
behavioral1
Sample
Payment slip.jar
Resource
win7-en-20211014
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Payment slip.jar
Resource
win10-en-20211014
windows10_x64
0 signatures
0 seconds
General
-
Target
Payment slip.jar
-
Size
184KB
-
MD5
b962bbefda047a3fb192d13036d1f645
-
SHA1
b1862abfd3b6627908745d7266e7193dd7f7d2bf
-
SHA256
f1485ebcdd60f6e7832578f71bf23f7f366c669f04f4906f439d85e7aadf4b8a
-
SHA512
4ed14d39795a32cf8319d839b57c2d3303b8fef2a89607bbe8eaf693a2bf38c5d70110b3013c2d01846628bb2a43b9b2217c55d7d6909254d442cde3e3fe1233
Score
10/10
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Payment slip.jar java.exe -
Loads dropped DLL 2 IoCs
pid Process 1956 java.exe 2020 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows\CurrentVersion\Run\Payment slip = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Payment slip.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Payment slip = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Payment slip.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Java\jre7\Payment slip.jar java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 844 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 824 WMIC.exe Token: SeSecurityPrivilege 824 WMIC.exe Token: SeTakeOwnershipPrivilege 824 WMIC.exe Token: SeLoadDriverPrivilege 824 WMIC.exe Token: SeSystemProfilePrivilege 824 WMIC.exe Token: SeSystemtimePrivilege 824 WMIC.exe Token: SeProfSingleProcessPrivilege 824 WMIC.exe Token: SeIncBasePriorityPrivilege 824 WMIC.exe Token: SeCreatePagefilePrivilege 824 WMIC.exe Token: SeBackupPrivilege 824 WMIC.exe Token: SeRestorePrivilege 824 WMIC.exe Token: SeShutdownPrivilege 824 WMIC.exe Token: SeDebugPrivilege 824 WMIC.exe Token: SeSystemEnvironmentPrivilege 824 WMIC.exe Token: SeRemoteShutdownPrivilege 824 WMIC.exe Token: SeUndockPrivilege 824 WMIC.exe Token: SeManageVolumePrivilege 824 WMIC.exe Token: 33 824 WMIC.exe Token: 34 824 WMIC.exe Token: 35 824 WMIC.exe Token: SeIncreaseQuotaPrivilege 824 WMIC.exe Token: SeSecurityPrivilege 824 WMIC.exe Token: SeTakeOwnershipPrivilege 824 WMIC.exe Token: SeLoadDriverPrivilege 824 WMIC.exe Token: SeSystemProfilePrivilege 824 WMIC.exe Token: SeSystemtimePrivilege 824 WMIC.exe Token: SeProfSingleProcessPrivilege 824 WMIC.exe Token: SeIncBasePriorityPrivilege 824 WMIC.exe Token: SeCreatePagefilePrivilege 824 WMIC.exe Token: SeBackupPrivilege 824 WMIC.exe Token: SeRestorePrivilege 824 WMIC.exe Token: SeShutdownPrivilege 824 WMIC.exe Token: SeDebugPrivilege 824 WMIC.exe Token: SeSystemEnvironmentPrivilege 824 WMIC.exe Token: SeRemoteShutdownPrivilege 824 WMIC.exe Token: SeUndockPrivilege 824 WMIC.exe Token: SeManageVolumePrivilege 824 WMIC.exe Token: 33 824 WMIC.exe Token: 34 824 WMIC.exe Token: 35 824 WMIC.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe Token: SeSystemProfilePrivilege 1124 WMIC.exe Token: SeSystemtimePrivilege 1124 WMIC.exe Token: SeProfSingleProcessPrivilege 1124 WMIC.exe Token: SeIncBasePriorityPrivilege 1124 WMIC.exe Token: SeCreatePagefilePrivilege 1124 WMIC.exe Token: SeBackupPrivilege 1124 WMIC.exe Token: SeRestorePrivilege 1124 WMIC.exe Token: SeShutdownPrivilege 1124 WMIC.exe Token: SeDebugPrivilege 1124 WMIC.exe Token: SeSystemEnvironmentPrivilege 1124 WMIC.exe Token: SeRemoteShutdownPrivilege 1124 WMIC.exe Token: SeUndockPrivilege 1124 WMIC.exe Token: SeManageVolumePrivilege 1124 WMIC.exe Token: 33 1124 WMIC.exe Token: 34 1124 WMIC.exe Token: 35 1124 WMIC.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1180 1620 java.exe 28 PID 1620 wrote to memory of 1180 1620 java.exe 28 PID 1620 wrote to memory of 1180 1620 java.exe 28 PID 1180 wrote to memory of 1956 1180 java.exe 29 PID 1180 wrote to memory of 1956 1180 java.exe 29 PID 1180 wrote to memory of 1956 1180 java.exe 29 PID 1956 wrote to memory of 696 1956 java.exe 30 PID 1956 wrote to memory of 696 1956 java.exe 30 PID 1956 wrote to memory of 696 1956 java.exe 30 PID 1956 wrote to memory of 2020 1956 java.exe 31 PID 1956 wrote to memory of 2020 1956 java.exe 31 PID 1956 wrote to memory of 2020 1956 java.exe 31 PID 696 wrote to memory of 844 696 cmd.exe 32 PID 696 wrote to memory of 844 696 cmd.exe 32 PID 696 wrote to memory of 844 696 cmd.exe 32 PID 2020 wrote to memory of 1132 2020 java.exe 33 PID 2020 wrote to memory of 1132 2020 java.exe 33 PID 2020 wrote to memory of 1132 2020 java.exe 33 PID 1132 wrote to memory of 824 1132 cmd.exe 34 PID 1132 wrote to memory of 824 1132 cmd.exe 34 PID 1132 wrote to memory of 824 1132 cmd.exe 34 PID 2020 wrote to memory of 588 2020 java.exe 38 PID 2020 wrote to memory of 588 2020 java.exe 38 PID 2020 wrote to memory of 588 2020 java.exe 38 PID 588 wrote to memory of 1124 588 cmd.exe 39 PID 588 wrote to memory of 1124 588 cmd.exe 39 PID 588 wrote to memory of 1124 588 cmd.exe 39 PID 2020 wrote to memory of 1668 2020 java.exe 40 PID 2020 wrote to memory of 1668 2020 java.exe 40 PID 2020 wrote to memory of 1668 2020 java.exe 40 PID 1668 wrote to memory of 1644 1668 cmd.exe 41 PID 1668 wrote to memory of 1644 1668 cmd.exe 41 PID 1668 wrote to memory of 1644 1668 cmd.exe 41 PID 2020 wrote to memory of 1996 2020 java.exe 42 PID 2020 wrote to memory of 1996 2020 java.exe 42 PID 2020 wrote to memory of 1996 2020 java.exe 42 PID 1996 wrote to memory of 1692 1996 cmd.exe 43 PID 1996 wrote to memory of 1692 1996 cmd.exe 43 PID 1996 wrote to memory of 1692 1996 cmd.exe 43
Processes
-
C:\Windows\system32\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\Payment slip.jar"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Program Files\Java\jre7\Payment slip.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\Payment slip.jar"3⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Payment slip.jar"4⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Payment slip.jar"5⤵
- Creates scheduled task(s)
PID:844
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Payment slip.jar"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:1644
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list6⤵PID:1692
-
-
-
-
-