Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2023, 07:54
Static task
static1
Behavioral task
behavioral1
Sample
Payment_Advice.jar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Payment_Advice.jar
Resource
win10v2004-20230221-en
General
-
Target
Payment_Advice.jar
-
Size
70KB
-
MD5
be77b01b2addc5f0d1dff29b5635ce9a
-
SHA1
88e3fc169497a27c81498957459f03920156d3f9
-
SHA256
5209a5306d46dea4da89de88335d50a6c4d3ff17f547bae4cd61660a32427ca3
-
SHA512
a52cd8371b7cd5b0aa132b14df561a379746a314f3323a1ffc8ab2174351866fd7a9943facc9ecf0f74e9150fc12ab88761931fc786063b81901ea65f19aac51
-
SSDEEP
1536:6/gMAxRQVTcG7gLsDJ9U+ldSfiexN5VnH/KKTwcoe3o/ljSUS:HMAf0cvLs7UqdSzTnyKThMSZ
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Payment_Advice.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Payment_Advice = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Payment_Advice.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Payment_Advice = "\"C:\\Program Files\\Java\\jre1.8.0_66\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Payment_Advice.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4212 WMIC.exe Token: SeSecurityPrivilege 4212 WMIC.exe Token: SeTakeOwnershipPrivilege 4212 WMIC.exe Token: SeLoadDriverPrivilege 4212 WMIC.exe Token: SeSystemProfilePrivilege 4212 WMIC.exe Token: SeSystemtimePrivilege 4212 WMIC.exe Token: SeProfSingleProcessPrivilege 4212 WMIC.exe Token: SeIncBasePriorityPrivilege 4212 WMIC.exe Token: SeCreatePagefilePrivilege 4212 WMIC.exe Token: SeBackupPrivilege 4212 WMIC.exe Token: SeRestorePrivilege 4212 WMIC.exe Token: SeShutdownPrivilege 4212 WMIC.exe Token: SeDebugPrivilege 4212 WMIC.exe Token: SeSystemEnvironmentPrivilege 4212 WMIC.exe Token: SeRemoteShutdownPrivilege 4212 WMIC.exe Token: SeUndockPrivilege 4212 WMIC.exe Token: SeManageVolumePrivilege 4212 WMIC.exe Token: 33 4212 WMIC.exe Token: 34 4212 WMIC.exe Token: 35 4212 WMIC.exe Token: 36 4212 WMIC.exe Token: SeIncreaseQuotaPrivilege 4212 WMIC.exe Token: SeSecurityPrivilege 4212 WMIC.exe Token: SeTakeOwnershipPrivilege 4212 WMIC.exe Token: SeLoadDriverPrivilege 4212 WMIC.exe Token: SeSystemProfilePrivilege 4212 WMIC.exe Token: SeSystemtimePrivilege 4212 WMIC.exe Token: SeProfSingleProcessPrivilege 4212 WMIC.exe Token: SeIncBasePriorityPrivilege 4212 WMIC.exe Token: SeCreatePagefilePrivilege 4212 WMIC.exe Token: SeBackupPrivilege 4212 WMIC.exe Token: SeRestorePrivilege 4212 WMIC.exe Token: SeShutdownPrivilege 4212 WMIC.exe Token: SeDebugPrivilege 4212 WMIC.exe Token: SeSystemEnvironmentPrivilege 4212 WMIC.exe Token: SeRemoteShutdownPrivilege 4212 WMIC.exe Token: SeUndockPrivilege 4212 WMIC.exe Token: SeManageVolumePrivilege 4212 WMIC.exe Token: 33 4212 WMIC.exe Token: 34 4212 WMIC.exe Token: 35 4212 WMIC.exe Token: 36 4212 WMIC.exe Token: SeIncreaseQuotaPrivilege 2616 WMIC.exe Token: SeSecurityPrivilege 2616 WMIC.exe Token: SeTakeOwnershipPrivilege 2616 WMIC.exe Token: SeLoadDriverPrivilege 2616 WMIC.exe Token: SeSystemProfilePrivilege 2616 WMIC.exe Token: SeSystemtimePrivilege 2616 WMIC.exe Token: SeProfSingleProcessPrivilege 2616 WMIC.exe Token: SeIncBasePriorityPrivilege 2616 WMIC.exe Token: SeCreatePagefilePrivilege 2616 WMIC.exe Token: SeBackupPrivilege 2616 WMIC.exe Token: SeRestorePrivilege 2616 WMIC.exe Token: SeShutdownPrivilege 2616 WMIC.exe Token: SeDebugPrivilege 2616 WMIC.exe Token: SeSystemEnvironmentPrivilege 2616 WMIC.exe Token: SeRemoteShutdownPrivilege 2616 WMIC.exe Token: SeUndockPrivilege 2616 WMIC.exe Token: SeManageVolumePrivilege 2616 WMIC.exe Token: 33 2616 WMIC.exe Token: 34 2616 WMIC.exe Token: 35 2616 WMIC.exe Token: 36 2616 WMIC.exe Token: SeIncreaseQuotaPrivilege 2616 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2180 2708 java.exe 87 PID 2708 wrote to memory of 2180 2708 java.exe 87 PID 2708 wrote to memory of 3032 2708 java.exe 88 PID 2708 wrote to memory of 3032 2708 java.exe 88 PID 2180 wrote to memory of 4280 2180 cmd.exe 91 PID 2180 wrote to memory of 4280 2180 cmd.exe 91 PID 3032 wrote to memory of 2820 3032 java.exe 92 PID 3032 wrote to memory of 2820 3032 java.exe 92 PID 2820 wrote to memory of 4212 2820 cmd.exe 94 PID 2820 wrote to memory of 4212 2820 cmd.exe 94 PID 3032 wrote to memory of 3956 3032 java.exe 95 PID 3032 wrote to memory of 3956 3032 java.exe 95 PID 3956 wrote to memory of 2616 3956 cmd.exe 97 PID 3956 wrote to memory of 2616 3956 cmd.exe 97 PID 3032 wrote to memory of 5080 3032 java.exe 98 PID 3032 wrote to memory of 5080 3032 java.exe 98 PID 5080 wrote to memory of 2792 5080 cmd.exe 100 PID 5080 wrote to memory of 2792 5080 cmd.exe 100 PID 3032 wrote to memory of 1332 3032 java.exe 101 PID 3032 wrote to memory of 1332 3032 java.exe 101 PID 1332 wrote to memory of 3444 1332 cmd.exe 103 PID 1332 wrote to memory of 3444 1332 cmd.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Payment_Advice.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Payment_Advice.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Payment_Advice.jar"3⤵
- Creates scheduled task(s)
PID:4280
-
-
-
C:\Program Files\Java\jre1.8.0_66\bin\java.exe"C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Payment_Advice.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:2792
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:3444
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5be77b01b2addc5f0d1dff29b5635ce9a
SHA188e3fc169497a27c81498957459f03920156d3f9
SHA2565209a5306d46dea4da89de88335d50a6c4d3ff17f547bae4cd61660a32427ca3
SHA512a52cd8371b7cd5b0aa132b14df561a379746a314f3323a1ffc8ab2174351866fd7a9943facc9ecf0f74e9150fc12ab88761931fc786063b81901ea65f19aac51
-
Filesize
50B
MD574da6574b07ea57fbc361d20be935235
SHA13e92c776493bcada0143ab9fa794966823142d8e
SHA2561ba8cfa2db280d7d323bafe3df66357de8e4e89a93eaa55b492baae0c3bf328d
SHA512cf80e77c90d72d154a01186cb797c22084bd901ed9ab8c9c9d62c865af406b1be02ccaf70e235919db70ce558faea94211e27d5a3725ab1e3bb936da799b8ef9
-
Filesize
70KB
MD5be77b01b2addc5f0d1dff29b5635ce9a
SHA188e3fc169497a27c81498957459f03920156d3f9
SHA2565209a5306d46dea4da89de88335d50a6c4d3ff17f547bae4cd61660a32427ca3
SHA512a52cd8371b7cd5b0aa132b14df561a379746a314f3323a1ffc8ab2174351866fd7a9943facc9ecf0f74e9150fc12ab88761931fc786063b81901ea65f19aac51