Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:20

General

  • Target

    MultiMC/jars/JavaCheck.jar

  • Size

    1KB

  • MD5

    d99fb069f27752627d5fb056be46ff79

  • SHA1

    c3e6a274c031a08588d89f7df8a52b499a88477e

  • SHA256

    7a760ea37de913e5c15cec0ce2d65e1015867e1af3f4f7d9403a673f233e0cec

  • SHA512

    89b2a6579b7abf0b80336c90b4f6e1a3419062fb8f3447942ca24bd8c1b8ec7339e02afe13db72f350110b9c41b5c2399e189ab1e6477fe6c51e7eadb9723fee

Score
7/10

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\MultiMC\jars\JavaCheck.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    5d5f836097fad950eba020e523a41a66

    SHA1

    52df8f10fce5d641a5654639f18dd4f9ea32332b

    SHA256

    e07bd17f9047613f3a3408b734111d620fde3c78b69146bb87c134c7bf8d1848

    SHA512

    8ebd81cec85c3e5676a34b1ba0a894c3f5f1a931602b85ce3c70a50bbca45b9c8313e7fde8e73e20437aac6fbcbf9df6058e22dbbef73c1012dcfd3fb82e9d78

  • memory/1096-4-0x0000013EEEB70000-0x0000013EEFB70000-memory.dmp

    Filesize

    16.0MB

  • memory/1096-12-0x0000013EED380000-0x0000013EED381000-memory.dmp

    Filesize

    4KB