Analysis
-
max time kernel
143s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 01:01
Static task
static1
Behavioral task
behavioral1
Sample
645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar
Resource
win10v2004-20230221-en
General
-
Target
645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar
-
Size
220KB
-
MD5
1ab2e5692258d40a9fa81cf465595e1a
-
SHA1
8904eb1d116713835ee50f44d36849d4b70617fe
-
SHA256
645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f
-
SHA512
5d905dc377e3156ddce19be8d3a3eb7e73398c876aaf0aaaeab98386aa4816392986eb8857abbfca5a5aac5685cf501e4d479185ef56365010469f88caa904a2
-
SSDEEP
6144:Pdr9tGNDLN9y6/plymNG9D064w4VE2TP0qdBrK0:PLtGdLT/zPw2fDVE2nBr
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1576 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1004 1724 java.exe 28 PID 1724 wrote to memory of 1004 1724 java.exe 28 PID 1724 wrote to memory of 1004 1724 java.exe 28 PID 1004 wrote to memory of 1592 1004 java.exe 30 PID 1004 wrote to memory of 1592 1004 java.exe 30 PID 1004 wrote to memory of 1592 1004 java.exe 30 PID 1004 wrote to memory of 1776 1004 java.exe 29 PID 1004 wrote to memory of 1776 1004 java.exe 29 PID 1004 wrote to memory of 1776 1004 java.exe 29 PID 1592 wrote to memory of 1576 1592 cmd.exe 31 PID 1592 wrote to memory of 1576 1592 cmd.exe 31 PID 1592 wrote to memory of 1576 1592 cmd.exe 31
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar1⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar"3⤵PID:1776
-
-
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f.jar"4⤵
- Creates scheduled task(s)
PID:1576
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD51ab2e5692258d40a9fa81cf465595e1a
SHA18904eb1d116713835ee50f44d36849d4b70617fe
SHA256645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f
SHA5125d905dc377e3156ddce19be8d3a3eb7e73398c876aaf0aaaeab98386aa4816392986eb8857abbfca5a5aac5685cf501e4d479185ef56365010469f88caa904a2
-
Filesize
220KB
MD51ab2e5692258d40a9fa81cf465595e1a
SHA18904eb1d116713835ee50f44d36849d4b70617fe
SHA256645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f
SHA5125d905dc377e3156ddce19be8d3a3eb7e73398c876aaf0aaaeab98386aa4816392986eb8857abbfca5a5aac5685cf501e4d479185ef56365010469f88caa904a2
-
Filesize
220KB
MD51ab2e5692258d40a9fa81cf465595e1a
SHA18904eb1d116713835ee50f44d36849d4b70617fe
SHA256645d88e82d8b0e75ccf0f38443029249598da6729c8eb4beaef021dce5860a7f
SHA5125d905dc377e3156ddce19be8d3a3eb7e73398c876aaf0aaaeab98386aa4816392986eb8857abbfca5a5aac5685cf501e4d479185ef56365010469f88caa904a2
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d