Analysis
-
max time kernel
208s -
max time network
209s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
01-02-2024 03:56
Behavioral task
behavioral1
Sample
SB COPY6827366180.PDF.jar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
SB COPY6827366180.PDF.jar
Resource
win10v2004-20231215-en
General
-
Target
SB COPY6827366180.PDF.jar
-
Size
40KB
-
MD5
0ec695117cb3bf0f1a8cef9a77f7675a
-
SHA1
e1152ed31dad5535bbeb5b63d61491d5fadd4787
-
SHA256
243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62
-
SHA512
b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7
-
SSDEEP
768:qzXFN70ZIv326vOAZT1S0dNMAkuyC9iS7hKouufPN7c:qzXj7eYNJkchvN4
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SB COPY6827366180.PDF.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\SB COPY6827366180.PDF = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\SB COPY6827366180.PDF.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SB COPY6827366180.PDF = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\SB COPY6827366180.PDF.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
java.execmd.exedescription pid process target process PID 2752 wrote to memory of 3020 2752 java.exe cmd.exe PID 2752 wrote to memory of 3020 2752 java.exe cmd.exe PID 2752 wrote to memory of 3020 2752 java.exe cmd.exe PID 2752 wrote to memory of 2560 2752 java.exe java.exe PID 2752 wrote to memory of 2560 2752 java.exe java.exe PID 2752 wrote to memory of 2560 2752 java.exe java.exe PID 3020 wrote to memory of 2596 3020 cmd.exe schtasks.exe PID 3020 wrote to memory of 2596 3020 cmd.exe schtasks.exe PID 3020 wrote to memory of 2596 3020 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\SB COPY6827366180.PDF.jar"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"2⤵PID:2560
-
-
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\SB COPY6827366180.PDF.jar"3⤵
- Creates scheduled task(s)
PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD50ec695117cb3bf0f1a8cef9a77f7675a
SHA1e1152ed31dad5535bbeb5b63d61491d5fadd4787
SHA256243a5315c031347617620bb5c8b694b3308932530519abc04e00c7c4fd7f7c62
SHA512b9b27c10a0363fc38a219e8c9b795e284003e94b5851c30e30907b766bba88aa2e81701edd222461a5379a4daca0f094527f2fdca3da132aafede02d27bc8bf7