Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 01:19
Behavioral task
behavioral1
Sample
506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar
Resource
win10v2004-20240226-en
General
-
Target
506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar
-
Size
66KB
-
MD5
d3750bcff315622063c92704a3247186
-
SHA1
9f3807e776dee2c7fe0afa370c8ac8c6971dfab8
-
SHA256
506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53
-
SHA512
807e15c8ed8e988a01ca8af6f63b06ed897d2a77ac070c0a02370a789421fb741c785b846a24a0084a21c35dd1462dcdd08ddaef6c665112dd40a9b7e2bb1c1e
-
SSDEEP
1536:txuvjSsHfnuZ77A31Za/dDcvNrx7H2ldh:yvjSmnaU31ZOKNN2Lh
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53 = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53 = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2696 1744 java.exe 29 PID 1744 wrote to memory of 2696 1744 java.exe 29 PID 1744 wrote to memory of 2696 1744 java.exe 29 PID 1744 wrote to memory of 2792 1744 java.exe 30 PID 1744 wrote to memory of 2792 1744 java.exe 30 PID 1744 wrote to memory of 2792 1744 java.exe 30 PID 2696 wrote to memory of 2592 2696 cmd.exe 31 PID 2696 wrote to memory of 2592 2696 cmd.exe 31 PID 2696 wrote to memory of 2592 2696 cmd.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar"3⤵
- Creates scheduled task(s)
PID:2592
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar"2⤵PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53.jar
Filesize66KB
MD5d3750bcff315622063c92704a3247186
SHA19f3807e776dee2c7fe0afa370c8ac8c6971dfab8
SHA256506208ef17c137ddc100e316b394479251184e622bc81a54250340d525e20a53
SHA512807e15c8ed8e988a01ca8af6f63b06ed897d2a77ac070c0a02370a789421fb741c785b846a24a0084a21c35dd1462dcdd08ddaef6c665112dd40a9b7e2bb1c1e