Analysis
-
max time kernel
153s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 02:13
Behavioral task
behavioral1
Sample
374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
Resource
win10v2004-20240226-en
General
-
Target
374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
-
Size
64KB
-
MD5
575d75ecae9946950af94951bfac908e
-
SHA1
856900c7d62b852f2f5e854f11d8b072aa3721b1
-
SHA256
374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790
-
SHA512
1fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c
-
SSDEEP
1536:4jdiIZTjmn6fVQsJ4J7gTtcMbVrHCCT3Kk/:4jwINVqsJmiVrC/k/
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
java.execmd.exedescription pid process target process PID 2084 wrote to memory of 4536 2084 java.exe icacls.exe PID 2084 wrote to memory of 4536 2084 java.exe icacls.exe PID 2084 wrote to memory of 2108 2084 java.exe cmd.exe PID 2084 wrote to memory of 2108 2084 java.exe cmd.exe PID 2084 wrote to memory of 4476 2084 java.exe java.exe PID 2084 wrote to memory of 4476 2084 java.exe java.exe PID 2108 wrote to memory of 1664 2108 cmd.exe schtasks.exe PID 2108 wrote to memory of 1664 2108 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:4536
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"3⤵
- Creates scheduled task(s)
PID:1664
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar"2⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:4348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790.jar
Filesize64KB
MD5575d75ecae9946950af94951bfac908e
SHA1856900c7d62b852f2f5e854f11d8b072aa3721b1
SHA256374aa16abdd7a527d3500fb1d49f822263fc382706db71e0f58cc3e00045a790
SHA5121fd705f755e348f3d69f1a32315762d23fa74857d8e697f5f2b19081bc1dd210eb70cda20534369ede70ec4a7fe33edb2d67680299b5963af7dae5f2476c259c
-
Filesize
46B
MD5fde145cc1a0654dcf86320ed5653644c
SHA1321064e34b7e70e9fca972f27abbaac82ca402d0
SHA2569385b76aa94b8504ada9cf3aaaa7a1106dba903ff78d434ea7fba82a9de20f72
SHA512e47d03daf7f93466a942cf45add5d94b211a05f5eb70f0a74492585752ec32fae0543c28f6b10e776e4dc70eded751a2edc951d46859c8fe5332f5f22661285f