Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 01:09
Behavioral task
behavioral1
Sample
185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar
Resource
win10v2004-20240508-en
General
-
Target
185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar
-
Size
64KB
-
MD5
0c5af1f8b9182a0b4280ea04f22945b3
-
SHA1
bb162e5078a2f567babfc92f0b12bb675b0b7a9b
-
SHA256
185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117
-
SHA512
aeafa0514817480b8e5aa60f7dc3d2dd7ede9f0b6f6619e1b0917e27f537240de314d37431d3c2b4a4aef68609732ad3b9e0d54795cd7590370a5591299555de
-
SSDEEP
1536:vFU/fn0GghHxEuXu2SGutZ+gnzqYgMawjS0n2wyvI0cyD:vFYfn0GGNu2SPnHZavA2wyv3cyD
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4020 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar\"" java.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5092 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4996 wrote to memory of 4020 4996 java.exe 85 PID 4996 wrote to memory of 4020 4996 java.exe 85 PID 4996 wrote to memory of 732 4996 java.exe 87 PID 4996 wrote to memory of 732 4996 java.exe 87 PID 4996 wrote to memory of 4044 4996 java.exe 88 PID 4996 wrote to memory of 4044 4996 java.exe 88 PID 732 wrote to memory of 5092 732 cmd.exe 91 PID 732 wrote to memory of 5092 732 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:4020
-
-
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar"3⤵
- Creates scheduled task(s)
PID:5092
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar"2⤵PID:4044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117.jar
Filesize64KB
MD50c5af1f8b9182a0b4280ea04f22945b3
SHA1bb162e5078a2f567babfc92f0b12bb675b0b7a9b
SHA256185de16020bb89f3d8240ed742fdde61246afdcf7244968c513487e59c899117
SHA512aeafa0514817480b8e5aa60f7dc3d2dd7ede9f0b6f6619e1b0917e27f537240de314d37431d3c2b4a4aef68609732ad3b9e0d54795cd7590370a5591299555de
-
Filesize
46B
MD5f8f2c5d350aae430ad8137aceac5b2f8
SHA1e5868b6c98e10da01b686976b2ea8e33275a6c65
SHA25698c9a3e1730c10978894d0c4cfad7434ec30f4e4893f3d6d542ee21607b2321b
SHA51234c8ed59d79e1d4d97e3fb38904541b08316707f58f002d80d77119ec6b16723f22772cc96b69629923ef3a0860543b37bec5d236496f726eda9a38f697289de