Analysis

  • max time kernel
    106s
  • max time network
    134s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 07:34

General

  • Target

    MultiMC/jars/JavaCheck.jar

  • Size

    1KB

  • MD5

    a0b69fde80253c8fe9616ead35b6236c

  • SHA1

    cbcb8fcdecbf509f80210ddaed6738ac94ba183f

  • SHA256

    b8a91afe70d3c6aabbba075a0bed9f8f7f2b28ffb2e0b96552b761828e5ed451

  • SHA512

    22fd17c66576fb02bf0b6aea24de2b2d3b6678a6d6d57ce0b47a0df4b2c3c2553d221b01c90f0ba9a9a1e9aa2948a22defb0baa394d69863be4cafe1455b83cf

Score
7/10

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\MultiMC\jars\JavaCheck.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    06a4b5f5b6c3d44da130ebfa62ec7e5f

    SHA1

    7e23f9d15a6de10057e860a6623677b4edb7d2fe

    SHA256

    dd406f7df2f46d3ffcd01b2ed009396daf943ec1f3d6d198c841438ba0bc2357

    SHA512

    3ee325f41a7655671faa739b8d7f8559e1e1c6b3c1d0e29c90f54f19c698981d6a7c162dd01915e5e57c2ba3fd43e7f12681dbf53ed5226a38aaf3937bc5174a

  • memory/776-4-0x000001D8347E0000-0x000001D8357E0000-memory.dmp
    Filesize

    16.0MB

  • memory/776-11-0x000001D832FC0000-0x000001D832FC1000-memory.dmp
    Filesize

    4KB

  • memory/776-13-0x000001D8347E0000-0x000001D8357E0000-memory.dmp
    Filesize

    16.0MB