Analysis
-
max time kernel
1800s -
max time network
1179s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 18:58
Static task
static1
Behavioral task
behavioral1
Sample
svhi1wt5.jar
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
svhi1wt5.jar
Resource
win10v2004-20240426-en
General
-
Target
svhi1wt5.jar
-
Size
2.3MB
-
MD5
c3233eb0f0216752a546ae6ca551ff37
-
SHA1
66cffb233e75078558750b2b5717b448fc2a9e29
-
SHA256
000cb4373ce83f5e828b4ed209ae85ef97a819f0d6724e27a930be7c0f589107
-
SHA512
be4f13994490e38d031d2d1d7675e7e87e77778f619b7f77c5e7c04e1cfd566aa074ec0488cc68c5625b4492ae60ddf6e31667783a07e80d15ee2e6b221e1c6f
-
SSDEEP
49152:vEDD8ICikBd0+gU2qw+mSUTgy+PI1FLVTxBE7a9S:vk85BYH+7Uky9FYES
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3680 icacls.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe 2692 java.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe Token: SeDebugPrivilege 2692 java.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2692 java.exe 2692 java.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2692 wrote to memory of 3680 2692 java.exe 84 PID 2692 wrote to memory of 3680 2692 java.exe 84
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\svhi1wt5.jar1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:3680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD541505c3d01b366135750c2719b461e4e
SHA1332f895b8d558a9b4f397c91307078a2236052cd
SHA256a12c4ee841bcdd7e41e80652b8e5a369114cabc9e74db5228b9e2f01e4bcb583
SHA5121bb332d3af4e532ce950a887ea03c42a08a8ceaa12be7d6bc4b7e076911f6c7409df7d876519955bed920ee641733b9785160111e3061837f15b03978ca27067