Analysis
-
max time kernel
12s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2023, 07:48
Static task
static1
Behavioral task
behavioral1
Sample
2ddbe02cbb267b48d46401953e07f4f3.jar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2ddbe02cbb267b48d46401953e07f4f3.jar
Resource
win10v2004-20231215-en
General
-
Target
2ddbe02cbb267b48d46401953e07f4f3.jar
-
Size
166KB
-
MD5
2ddbe02cbb267b48d46401953e07f4f3
-
SHA1
208c97b28f0b5edfaf7d91c260bea920c349727a
-
SHA256
b679c045f7d91f9ab5a0e6f611c9436ab2b655c840830c9944ec9f20071713a9
-
SHA512
65fc2afd636f78bc8fe383c95880a15eb69e1ae043222c620a1f097c5043f136a621e94bb0e05d53bd97367f5458d5aa5f03088e51261dd021b9963214871147
-
SSDEEP
3072:ugqugDfcddMKdnviJcSH3zWAgAzqP5mvB9aMcHHdH8zcQ7x5Ehw71y8:xqljcddbscSDWAgAzqP5SfPctQ7zEhMh
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2872 icacls.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe Token: SeIncreaseQuotaPrivilege 4092 wmic.exe Token: SeSecurityPrivilege 4092 wmic.exe Token: SeTakeOwnershipPrivilege 4092 wmic.exe Token: SeLoadDriverPrivilege 4092 wmic.exe Token: SeSystemProfilePrivilege 4092 wmic.exe Token: SeSystemtimePrivilege 4092 wmic.exe Token: SeProfSingleProcessPrivilege 4092 wmic.exe Token: SeIncBasePriorityPrivilege 4092 wmic.exe Token: SeCreatePagefilePrivilege 4092 wmic.exe Token: SeBackupPrivilege 4092 wmic.exe Token: SeRestorePrivilege 4092 wmic.exe Token: SeShutdownPrivilege 4092 wmic.exe Token: SeDebugPrivilege 4092 wmic.exe Token: SeSystemEnvironmentPrivilege 4092 wmic.exe Token: SeRemoteShutdownPrivilege 4092 wmic.exe Token: SeUndockPrivilege 4092 wmic.exe Token: SeManageVolumePrivilege 4092 wmic.exe Token: 33 4092 wmic.exe Token: 34 4092 wmic.exe Token: 35 4092 wmic.exe Token: 36 4092 wmic.exe Token: SeIncreaseQuotaPrivilege 3784 wmic.exe Token: SeSecurityPrivilege 3784 wmic.exe Token: SeTakeOwnershipPrivilege 3784 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2260 java.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2872 2260 java.exe 92 PID 2260 wrote to memory of 2872 2260 java.exe 92 PID 2260 wrote to memory of 4092 2260 java.exe 97 PID 2260 wrote to memory of 4092 2260 java.exe 97 PID 2260 wrote to memory of 3784 2260 java.exe 100 PID 2260 wrote to memory of 3784 2260 java.exe 100
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\2ddbe02cbb267b48d46401953e07f4f3.jar1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:2872
-
-
C:\Windows\System32\Wbem\wmic.exewmic CPU get ProcessorId2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\Wbem\wmic.exewmic bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get name2⤵PID:3112
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵PID:3244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD51fabf71a1a714f91f2299e85dfc786a0
SHA19eb8ef5363068274d85e667dd1ee533befe80e28
SHA2565282a92bb882cec4091a77f3fe78f2ea9ee9272303b0c1a593f93079752d640f
SHA5122cca25fdc06fbbf0da623f19729c286ebee87d0639242e2a0cffe3426d466440abc5ef7ef9b6f8376d2f76d1c2491fd4705c9a92456e1da730de0695656f10f3