Analysis
-
max time kernel
72s -
max time network
76s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
09-07-2023 08:19
Static task
static1
Behavioral task
behavioral1
Sample
PO7623jarjarjarjarjarjarj.jar
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
PO7623jarjarjarjarjarjarj.jar
Resource
win10v2004-20230703-en
General
-
Target
PO7623jarjarjarjarjarjarj.jar
-
Size
70KB
-
MD5
0e3fdb5b619f6a39b6a6ea16cd930c97
-
SHA1
43a992927b4019290c7ce11fa0d8f4ac0913c063
-
SHA256
3bc3579f84354fe3b51fd60254362bb523a76beb34adb1fa1cedd2b34dfbb61a
-
SHA512
811dd76df42c9f8f290ffe0ae4c16963c62ff285fe68500c23292f36516e2beb90a152b567593e32e2f30b7c678fac89aab1b274e6c8376c96f7ee8c463b1ff7
-
SSDEEP
1536:2pFnNUl/6kMKiPIh9mnzxZxCJbyWxQX05oAhL7BN46ju5XFzvke:EFNw/6kMKuI9o47xQX0WAhL7I
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PO7623jarjarjarjarjarjarj.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1724861073-2584418204-2594431177-1000\Software\Microsoft\Windows\CurrentVersion\Run\PO7623jarjarjarjarjarjarj = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\PO7623jarjarjarjarjarjarj.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO7623jarjarjarjarjarjarj = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\PO7623jarjarjarjarjarjarj.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1340 wrote to memory of 1972 1340 java.exe 30 PID 1340 wrote to memory of 1972 1340 java.exe 30 PID 1340 wrote to memory of 1972 1340 java.exe 30 PID 1340 wrote to memory of 1400 1340 java.exe 31 PID 1340 wrote to memory of 1400 1340 java.exe 31 PID 1340 wrote to memory of 1400 1340 java.exe 31 PID 1972 wrote to memory of 1744 1972 cmd.exe 32 PID 1972 wrote to memory of 1744 1972 cmd.exe 32 PID 1972 wrote to memory of 1744 1972 cmd.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\PO7623jarjarjarjarjarjarj.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO7623jarjarjarjarjarjarj.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO7623jarjarjarjarjarjarj.jar"3⤵
- Creates scheduled task(s)
PID:1744
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\PO7623jarjarjarjarjarjarj.jar"2⤵PID:1400
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD50e3fdb5b619f6a39b6a6ea16cd930c97
SHA143a992927b4019290c7ce11fa0d8f4ac0913c063
SHA2563bc3579f84354fe3b51fd60254362bb523a76beb34adb1fa1cedd2b34dfbb61a
SHA512811dd76df42c9f8f290ffe0ae4c16963c62ff285fe68500c23292f36516e2beb90a152b567593e32e2f30b7c678fac89aab1b274e6c8376c96f7ee8c463b1ff7
-
Filesize
70KB
MD50e3fdb5b619f6a39b6a6ea16cd930c97
SHA143a992927b4019290c7ce11fa0d8f4ac0913c063
SHA2563bc3579f84354fe3b51fd60254362bb523a76beb34adb1fa1cedd2b34dfbb61a
SHA512811dd76df42c9f8f290ffe0ae4c16963c62ff285fe68500c23292f36516e2beb90a152b567593e32e2f30b7c678fac89aab1b274e6c8376c96f7ee8c463b1ff7