Resubmissions
25/04/2024, 15:23
240425-ssstfsca63 725/04/2024, 15:20
240425-sqylxsbh6s 725/04/2024, 15:17
240425-sn8zwaca26 725/04/2024, 15:12
240425-sk7mmsbh82 7Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
25/04/2024, 15:12
Static task
static1
Behavioral task
behavioral1
Sample
jpyfdozg.jar
Resource
win11-20240412-en
General
-
Target
jpyfdozg.jar
-
Size
2.3MB
-
MD5
c3233eb0f0216752a546ae6ca551ff37
-
SHA1
66cffb233e75078558750b2b5717b448fc2a9e29
-
SHA256
000cb4373ce83f5e828b4ed209ae85ef97a819f0d6724e27a930be7c0f589107
-
SHA512
be4f13994490e38d031d2d1d7675e7e87e77778f619b7f77c5e7c04e1cfd566aa074ec0488cc68c5625b4492ae60ddf6e31667783a07e80d15ee2e6b221e1c6f
-
SSDEEP
49152:vEDD8ICikBd0+gU2qw+mSUTgy+PI1FLVTxBE7a9S:vk85BYH+7Uky9FYES
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2532 icacls.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5036 java.exe 5036 java.exe 5036 java.exe 5036 java.exe 5036 java.exe 5036 java.exe 5036 java.exe 5036 java.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe Token: SeDebugPrivilege 5036 java.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5036 java.exe 5036 java.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5036 wrote to memory of 2532 5036 java.exe 82 PID 5036 wrote to memory of 2532 5036 java.exe 82
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\jpyfdozg.jar1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:2532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD50a8e1aeab08cc9fdb2556d7e890cd958
SHA1017f8059821cc459cc00174b30e31acde3d38870
SHA2568598ce3a8f2691100a97644252e75045b4ec093b08cf73c9a1e9e7e244e8be45
SHA512bfb1ec248625a968f3b7da7b311d654167c21160c61ee50150f8ea7d3ba5749b7345acc1c15504a876bda363defe6f3adf921e2dfa8f64594dcd1bfe5ddcb309