Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 16:50
Behavioral task
behavioral1
Sample
5d16505a5abfcfc99095a676f1f0bd64.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5d16505a5abfcfc99095a676f1f0bd64.jar
Resource
win10v2004-20240226-en
General
-
Target
5d16505a5abfcfc99095a676f1f0bd64.jar
-
Size
64KB
-
MD5
5d16505a5abfcfc99095a676f1f0bd64
-
SHA1
facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
-
SHA256
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
-
SHA512
a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
SSDEEP
1536:UNWRlwUsz/P+zKG2X2CWYqLvSUWD+YBFBbOl+H/Zm:UNisz/6YriYFfH/Zm
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5d16505a5abfcfc99095a676f1f0bd64.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1800 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5d16505a5abfcfc99095a676f1f0bd64 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\5d16505a5abfcfc99095a676f1f0bd64.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5d16505a5abfcfc99095a676f1f0bd64 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\5d16505a5abfcfc99095a676f1f0bd64.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4644 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4904 WMIC.exe Token: SeSecurityPrivilege 4904 WMIC.exe Token: SeTakeOwnershipPrivilege 4904 WMIC.exe Token: SeLoadDriverPrivilege 4904 WMIC.exe Token: SeSystemProfilePrivilege 4904 WMIC.exe Token: SeSystemtimePrivilege 4904 WMIC.exe Token: SeProfSingleProcessPrivilege 4904 WMIC.exe Token: SeIncBasePriorityPrivilege 4904 WMIC.exe Token: SeCreatePagefilePrivilege 4904 WMIC.exe Token: SeBackupPrivilege 4904 WMIC.exe Token: SeRestorePrivilege 4904 WMIC.exe Token: SeShutdownPrivilege 4904 WMIC.exe Token: SeDebugPrivilege 4904 WMIC.exe Token: SeSystemEnvironmentPrivilege 4904 WMIC.exe Token: SeRemoteShutdownPrivilege 4904 WMIC.exe Token: SeUndockPrivilege 4904 WMIC.exe Token: SeManageVolumePrivilege 4904 WMIC.exe Token: 33 4904 WMIC.exe Token: 34 4904 WMIC.exe Token: 35 4904 WMIC.exe Token: 36 4904 WMIC.exe Token: SeIncreaseQuotaPrivilege 4904 WMIC.exe Token: SeSecurityPrivilege 4904 WMIC.exe Token: SeTakeOwnershipPrivilege 4904 WMIC.exe Token: SeLoadDriverPrivilege 4904 WMIC.exe Token: SeSystemProfilePrivilege 4904 WMIC.exe Token: SeSystemtimePrivilege 4904 WMIC.exe Token: SeProfSingleProcessPrivilege 4904 WMIC.exe Token: SeIncBasePriorityPrivilege 4904 WMIC.exe Token: SeCreatePagefilePrivilege 4904 WMIC.exe Token: SeBackupPrivilege 4904 WMIC.exe Token: SeRestorePrivilege 4904 WMIC.exe Token: SeShutdownPrivilege 4904 WMIC.exe Token: SeDebugPrivilege 4904 WMIC.exe Token: SeSystemEnvironmentPrivilege 4904 WMIC.exe Token: SeRemoteShutdownPrivilege 4904 WMIC.exe Token: SeUndockPrivilege 4904 WMIC.exe Token: SeManageVolumePrivilege 4904 WMIC.exe Token: 33 4904 WMIC.exe Token: 34 4904 WMIC.exe Token: 35 4904 WMIC.exe Token: 36 4904 WMIC.exe Token: SeIncreaseQuotaPrivilege 2088 WMIC.exe Token: SeSecurityPrivilege 2088 WMIC.exe Token: SeTakeOwnershipPrivilege 2088 WMIC.exe Token: SeLoadDriverPrivilege 2088 WMIC.exe Token: SeSystemProfilePrivilege 2088 WMIC.exe Token: SeSystemtimePrivilege 2088 WMIC.exe Token: SeProfSingleProcessPrivilege 2088 WMIC.exe Token: SeIncBasePriorityPrivilege 2088 WMIC.exe Token: SeCreatePagefilePrivilege 2088 WMIC.exe Token: SeBackupPrivilege 2088 WMIC.exe Token: SeRestorePrivilege 2088 WMIC.exe Token: SeShutdownPrivilege 2088 WMIC.exe Token: SeDebugPrivilege 2088 WMIC.exe Token: SeSystemEnvironmentPrivilege 2088 WMIC.exe Token: SeRemoteShutdownPrivilege 2088 WMIC.exe Token: SeUndockPrivilege 2088 WMIC.exe Token: SeManageVolumePrivilege 2088 WMIC.exe Token: 33 2088 WMIC.exe Token: 34 2088 WMIC.exe Token: 35 2088 WMIC.exe Token: 36 2088 WMIC.exe Token: SeIncreaseQuotaPrivilege 2088 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4844 wrote to memory of 1800 4844 java.exe 92 PID 4844 wrote to memory of 1800 4844 java.exe 92 PID 4844 wrote to memory of 5036 4844 java.exe 94 PID 4844 wrote to memory of 5036 4844 java.exe 94 PID 4844 wrote to memory of 752 4844 java.exe 95 PID 4844 wrote to memory of 752 4844 java.exe 95 PID 5036 wrote to memory of 4644 5036 cmd.exe 98 PID 5036 wrote to memory of 4644 5036 cmd.exe 98 PID 752 wrote to memory of 3864 752 java.exe 99 PID 752 wrote to memory of 3864 752 java.exe 99 PID 3864 wrote to memory of 4904 3864 cmd.exe 101 PID 3864 wrote to memory of 4904 3864 cmd.exe 101 PID 752 wrote to memory of 4276 752 java.exe 104 PID 752 wrote to memory of 4276 752 java.exe 104 PID 4276 wrote to memory of 2088 4276 cmd.exe 106 PID 4276 wrote to memory of 2088 4276 cmd.exe 106 PID 752 wrote to memory of 4124 752 java.exe 107 PID 752 wrote to memory of 4124 752 java.exe 107 PID 4124 wrote to memory of 4472 4124 cmd.exe 109 PID 4124 wrote to memory of 4472 4124 cmd.exe 109 PID 752 wrote to memory of 4056 752 java.exe 110 PID 752 wrote to memory of 4056 752 java.exe 110 PID 4056 wrote to memory of 4424 4056 cmd.exe 112 PID 4056 wrote to memory of 4424 4056 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\5d16505a5abfcfc99095a676f1f0bd64.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:1800
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5d16505a5abfcfc99095a676f1f0bd64.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5d16505a5abfcfc99095a676f1f0bd64.jar"3⤵
- Creates scheduled task(s)
PID:4644
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5d16505a5abfcfc99095a676f1f0bd64.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:4472
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:4424
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5448 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD55d16505a5abfcfc99095a676f1f0bd64
SHA1facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
SHA25639694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
SHA512a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
Filesize
46B
MD5848e8da6d016d9915743a6517f5c7059
SHA1c4defa6497d1cdff8ae134ed2d13423e14e6b8db
SHA2565565952ae9fcde50bb98552d11e2fd7d2e2febe254ec98c2b3d368928c5f47bf
SHA512f7d89641b4e66d980d00d5430b12857bd82c451f6a1cd06a80d865e3308746c85e74e323bd2a3f3ffc42e1920a339c9c77d8c3b8fa5f28a7dc78a5cd04ea940f