Analysis
-
max time kernel
300s -
max time network
307s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
28-04-2024 16:48
Behavioral task
behavioral1
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win11-20240419-en
General
-
Target
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
-
Size
64KB
-
MD5
5d16505a5abfcfc99095a676f1f0bd64
-
SHA1
facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
-
SHA256
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
-
SHA512
a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
SSDEEP
1536:UNWRlwUsz/P+zKG2X2CWYqLvSUWD+YBFBbOl+H/Zm:UNisz/6YriYFfH/Zm
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4988 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Windows\CurrentVersion\Run\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4876 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2340 WMIC.exe Token: SeSecurityPrivilege 2340 WMIC.exe Token: SeTakeOwnershipPrivilege 2340 WMIC.exe Token: SeLoadDriverPrivilege 2340 WMIC.exe Token: SeSystemProfilePrivilege 2340 WMIC.exe Token: SeSystemtimePrivilege 2340 WMIC.exe Token: SeProfSingleProcessPrivilege 2340 WMIC.exe Token: SeIncBasePriorityPrivilege 2340 WMIC.exe Token: SeCreatePagefilePrivilege 2340 WMIC.exe Token: SeBackupPrivilege 2340 WMIC.exe Token: SeRestorePrivilege 2340 WMIC.exe Token: SeShutdownPrivilege 2340 WMIC.exe Token: SeDebugPrivilege 2340 WMIC.exe Token: SeSystemEnvironmentPrivilege 2340 WMIC.exe Token: SeRemoteShutdownPrivilege 2340 WMIC.exe Token: SeUndockPrivilege 2340 WMIC.exe Token: SeManageVolumePrivilege 2340 WMIC.exe Token: 33 2340 WMIC.exe Token: 34 2340 WMIC.exe Token: 35 2340 WMIC.exe Token: 36 2340 WMIC.exe Token: SeIncreaseQuotaPrivilege 2340 WMIC.exe Token: SeSecurityPrivilege 2340 WMIC.exe Token: SeTakeOwnershipPrivilege 2340 WMIC.exe Token: SeLoadDriverPrivilege 2340 WMIC.exe Token: SeSystemProfilePrivilege 2340 WMIC.exe Token: SeSystemtimePrivilege 2340 WMIC.exe Token: SeProfSingleProcessPrivilege 2340 WMIC.exe Token: SeIncBasePriorityPrivilege 2340 WMIC.exe Token: SeCreatePagefilePrivilege 2340 WMIC.exe Token: SeBackupPrivilege 2340 WMIC.exe Token: SeRestorePrivilege 2340 WMIC.exe Token: SeShutdownPrivilege 2340 WMIC.exe Token: SeDebugPrivilege 2340 WMIC.exe Token: SeSystemEnvironmentPrivilege 2340 WMIC.exe Token: SeRemoteShutdownPrivilege 2340 WMIC.exe Token: SeUndockPrivilege 2340 WMIC.exe Token: SeManageVolumePrivilege 2340 WMIC.exe Token: 33 2340 WMIC.exe Token: 34 2340 WMIC.exe Token: 35 2340 WMIC.exe Token: 36 2340 WMIC.exe Token: SeIncreaseQuotaPrivilege 5000 WMIC.exe Token: SeSecurityPrivilege 5000 WMIC.exe Token: SeTakeOwnershipPrivilege 5000 WMIC.exe Token: SeLoadDriverPrivilege 5000 WMIC.exe Token: SeSystemProfilePrivilege 5000 WMIC.exe Token: SeSystemtimePrivilege 5000 WMIC.exe Token: SeProfSingleProcessPrivilege 5000 WMIC.exe Token: SeIncBasePriorityPrivilege 5000 WMIC.exe Token: SeCreatePagefilePrivilege 5000 WMIC.exe Token: SeBackupPrivilege 5000 WMIC.exe Token: SeRestorePrivilege 5000 WMIC.exe Token: SeShutdownPrivilege 5000 WMIC.exe Token: SeDebugPrivilege 5000 WMIC.exe Token: SeSystemEnvironmentPrivilege 5000 WMIC.exe Token: SeRemoteShutdownPrivilege 5000 WMIC.exe Token: SeUndockPrivilege 5000 WMIC.exe Token: SeManageVolumePrivilege 5000 WMIC.exe Token: 33 5000 WMIC.exe Token: 34 5000 WMIC.exe Token: 35 5000 WMIC.exe Token: 36 5000 WMIC.exe Token: SeIncreaseQuotaPrivilege 5000 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3668 wrote to memory of 4988 3668 java.exe 74 PID 3668 wrote to memory of 4988 3668 java.exe 74 PID 3668 wrote to memory of 5092 3668 java.exe 76 PID 3668 wrote to memory of 5092 3668 java.exe 76 PID 3668 wrote to memory of 4584 3668 java.exe 78 PID 3668 wrote to memory of 4584 3668 java.exe 78 PID 5092 wrote to memory of 4876 5092 cmd.exe 80 PID 5092 wrote to memory of 4876 5092 cmd.exe 80 PID 4584 wrote to memory of 2112 4584 java.exe 81 PID 4584 wrote to memory of 2112 4584 java.exe 81 PID 2112 wrote to memory of 2340 2112 cmd.exe 83 PID 2112 wrote to memory of 2340 2112 cmd.exe 83 PID 4584 wrote to memory of 3260 4584 java.exe 85 PID 4584 wrote to memory of 3260 4584 java.exe 85 PID 3260 wrote to memory of 5000 3260 cmd.exe 87 PID 3260 wrote to memory of 5000 3260 cmd.exe 87 PID 4584 wrote to memory of 3236 4584 java.exe 88 PID 4584 wrote to memory of 3236 4584 java.exe 88 PID 3236 wrote to memory of 4412 3236 cmd.exe 90 PID 3236 wrote to memory of 4412 3236 cmd.exe 90 PID 4584 wrote to memory of 1544 4584 java.exe 91 PID 4584 wrote to memory of 1544 4584 java.exe 91 PID 1544 wrote to memory of 2376 1544 cmd.exe 93 PID 1544 wrote to memory of 2376 1544 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:4988
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"3⤵
- Creates scheduled task(s)
PID:4876
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:4412
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:2376
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Filesize64KB
MD55d16505a5abfcfc99095a676f1f0bd64
SHA1facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
SHA25639694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
SHA512a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
Filesize
46B
MD55f9cfa6bb68097c69b8db51363d448f9
SHA1d79cfa1ed4f2f7cb0e195fe54386be082f756a24
SHA256cd8750040b479cb5f0328f717e14427b7b011189756208ce92c1cf49dd64bfa7
SHA512590a24755a95aeca4bfb4d785b46edef746037e4edecd34410ca14d3eb09bb8b9761aa8b7d49f833c9ce754b8e5a463ff82e6472715d8fb09840bbeed6a96594