Analysis
-
max time kernel
295s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 16:48
Behavioral task
behavioral1
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Resource
win11-20240419-en
General
-
Target
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
-
Size
64KB
-
MD5
5d16505a5abfcfc99095a676f1f0bd64
-
SHA1
facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
-
SHA256
39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
-
SHA512
a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
SSDEEP
1536:UNWRlwUsz/P+zKG2X2CWYqLvSUWD+YBFBbOl+H/Zm:UNisz/6YriYFfH/Zm
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3028 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1672 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 536 wrote to memory of 3028 536 java.exe 86 PID 536 wrote to memory of 3028 536 java.exe 86 PID 536 wrote to memory of 4480 536 java.exe 91 PID 536 wrote to memory of 4480 536 java.exe 91 PID 536 wrote to memory of 2384 536 java.exe 92 PID 536 wrote to memory of 2384 536 java.exe 92 PID 4480 wrote to memory of 1672 4480 cmd.exe 95 PID 4480 wrote to memory of 1672 4480 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:3028
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"3⤵
- Creates scheduled task(s)
PID:1672
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar"2⤵PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\39694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d.jar
Filesize64KB
MD55d16505a5abfcfc99095a676f1f0bd64
SHA1facfb1f1014ba5f8c8618678a1a9a7f5bf5c35e5
SHA25639694a390267d62c814460cb461426a78d3d43a701f5877896c8cbec48c7827d
SHA512a49885eb60f6429c1247ae44bcf806836031a7191078a3b14b47c26b577bd2824d64ab17df8244361e114235600043188eae2794f58f299094976682865dc2cb
-
Filesize
46B
MD548f798f5ff70390d6b91a405d896cf27
SHA1645230228c5ad422d32ca0f2703d32d7ad3c2d50
SHA256d494d4e48c72b0f974c206f6cf8b3ec1d984db2dcfc8cda038a1e32520f86d7e
SHA51260034ddad6aab9abb1505f2d5de7a4631d2024ebe207e69874e089e19f0b5d67bf9425b908c6171b8730e67e05143f1edfff6e1a7494a192a8317c1f187d87c8