Analysis
-
max time kernel
83s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30/06/2023, 14:09
Static task
static1
Behavioral task
behavioral1
Sample
PaymentAdvicejarjarjar.jar
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
PaymentAdvicejarjarjar.jar
Resource
win10v2004-20230621-en
General
-
Target
PaymentAdvicejarjarjar.jar
-
Size
70KB
-
MD5
4761d770468b1b41eb0aa26c57e4e605
-
SHA1
d5674e55de3521a89b9e0b04bac2b96bf7d187f4
-
SHA256
4b8d0b78d89d1907b33b64cd146900580c7d50771ad7f224c4aaebec14eb3212
-
SHA512
4feb251474ac747ff07df3a29c1c70ba0781df2759e90352433500b03143e8f78273087dc17c660b32c7cb62fa5d975daef10dfae52bfb7729d5a007fa8f472c
-
SSDEEP
1536:qRG3rplWPsBziFqGWGuhqqOGgPqNGAO53N+3:qRGb2meFqGWGuhq3Gpa5303
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PaymentAdvicejarjarjar.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3950455397-3229124517-1686476975-1000\Software\Microsoft\Windows\CurrentVersion\Run\PaymentAdvicejarjarjar = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\PaymentAdvicejarjarjar.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PaymentAdvicejarjarjar = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\PaymentAdvicejarjarjar.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 472 schtasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1016 wrote to memory of 112 1016 java.exe 27 PID 1016 wrote to memory of 112 1016 java.exe 27 PID 1016 wrote to memory of 112 1016 java.exe 27 PID 1016 wrote to memory of 1676 1016 java.exe 28 PID 1016 wrote to memory of 1676 1016 java.exe 28 PID 1016 wrote to memory of 1676 1016 java.exe 28 PID 112 wrote to memory of 472 112 cmd.exe 29 PID 112 wrote to memory of 472 112 cmd.exe 29 PID 112 wrote to memory of 472 112 cmd.exe 29 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\PaymentAdvicejarjarjar.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PaymentAdvicejarjarjar.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PaymentAdvicejarjarjar.jar"3⤵
- Creates scheduled task(s)
PID:472
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\PaymentAdvicejarjarjar.jar"2⤵PID:1676
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD54761d770468b1b41eb0aa26c57e4e605
SHA1d5674e55de3521a89b9e0b04bac2b96bf7d187f4
SHA2564b8d0b78d89d1907b33b64cd146900580c7d50771ad7f224c4aaebec14eb3212
SHA5124feb251474ac747ff07df3a29c1c70ba0781df2759e90352433500b03143e8f78273087dc17c660b32c7cb62fa5d975daef10dfae52bfb7729d5a007fa8f472c
-
Filesize
70KB
MD54761d770468b1b41eb0aa26c57e4e605
SHA1d5674e55de3521a89b9e0b04bac2b96bf7d187f4
SHA2564b8d0b78d89d1907b33b64cd146900580c7d50771ad7f224c4aaebec14eb3212
SHA5124feb251474ac747ff07df3a29c1c70ba0781df2759e90352433500b03143e8f78273087dc17c660b32c7cb62fa5d975daef10dfae52bfb7729d5a007fa8f472c