Analysis

  • max time kernel
    1576s
  • max time network
    1576s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 08:51

General

  • Target

    8d72ca85103f44742d04ebca02bff65788fe6b9fc6f5a411c707580d42bbd249.jar

  • Size

    1.8MB

  • MD5

    bcd94e0661cd673bfcb79c368584a881

  • SHA1

    0707033eecaa1c1b6add2c1e18731b92165954f1

  • SHA256

    8d72ca85103f44742d04ebca02bff65788fe6b9fc6f5a411c707580d42bbd249

  • SHA512

    acf7ec9ee4096f92e6fbd20fea09d077a364b6b16bf16bd1034885e6e25a9af39ce6b03a0b6e822cb11e29a02f48d83416ae7d1bd30188ebad5ab1f5a7c13c89

  • SSDEEP

    49152:nw0Cbptl3ED+0iEeqRXbOog7tcnEivsBl5pvthNOZ8jipd9:n9at8+9XqRXbOenEivIlvtuZ8OpP

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\8d72ca85103f44742d04ebca02bff65788fe6b9fc6f5a411c707580d42bbd249.jar
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1768
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:2248
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      55536e5900338e0b3515ed15a4592128

      SHA1

      446285c30a3ba3922f2e52a5e1de904140111b1c

      SHA256

      148baaac0896cc5fb6ccf1b4b8d74eebb3b57ae196915b160aeb0a20cc890294

      SHA512

      acb3b2f160ac6c848b194f6368ee331d7dd98b850f9a1317e6b2c31a3dac225e80701b05a63d0cd4bd12de09a504648c0d3e209bf6fa7ab5ade72824e2844ca4

    • C:\Users\Admin\AppData\Local\Temp\sense_loader\CC00000065D107DB0001852344843412-1828159100_loader_windows_x64.dll
      Filesize

      1.1MB

      MD5

      4f0b3278efcdc43470f75edb7fdb84cb

      SHA1

      8096149292d77825225bae4368bcc219df9bf98a

      SHA256

      b4183370b1e9c092f4ba706b10109e2e8514969b92fc76875780a2442fd348aa

      SHA512

      c007b4e65afd821a15ebdef95a1bf41ca02023bda1227a4a6373dd58d5b665dc783d1bbe312e95be1824b1817465ee7f0b58c820e64a7da009cf6118a81a48f6

    • memory/720-32-0x0000013FFF980000-0x0000013FFF990000-memory.dmp
      Filesize

      64KB

    • memory/720-48-0x0000013FFFA80000-0x0000013FFFA90000-memory.dmp
      Filesize

      64KB

    • memory/720-64-0x0000013FFFDF0000-0x0000013FFFDF1000-memory.dmp
      Filesize

      4KB

    • memory/720-66-0x0000013FFFE20000-0x0000013FFFE21000-memory.dmp
      Filesize

      4KB

    • memory/720-67-0x0000013FFFE20000-0x0000013FFFE21000-memory.dmp
      Filesize

      4KB

    • memory/720-68-0x0000013FFFF30000-0x0000013FFFF31000-memory.dmp
      Filesize

      4KB

    • memory/1332-4-0x0000026936140000-0x0000026937140000-memory.dmp
      Filesize

      16.0MB

    • memory/1332-17-0x000002694B5D0000-0x000002694B5F2000-memory.dmp
      Filesize

      136KB

    • memory/1332-26-0x000002694B5D0000-0x000002694B5F2000-memory.dmp
      Filesize

      136KB

    • memory/1332-27-0x0000026934920000-0x0000026934921000-memory.dmp
      Filesize

      4KB