Analysis

  • max time kernel
    129s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:13

General

  • Target

    SKlauncher-3.2.8.jar

  • Size

    1.1MB

  • MD5

    3f6ae53541622bfd30d2d6a850a1c7fc

  • SHA1

    fdf2493ebb654889b16e87de32ba353905b3f8a3

  • SHA256

    4bc59dacfa6a02b5e825ccb4d545e6749393b30783459637c5075a6c2b60bc68

  • SHA512

    810ba9e2caf2fbfb008d6f6414ee8913d8bd83e8f5c66dba5f5eb0291c17abcabffc7655da17152cbb5ef3913df2abb2b918365027aed75ff1a6b610311faa10

  • SSDEEP

    24576:k80pSuDlvPepesl6vypvWM1cetaYJXChAX/ChyYOkQ27vLKOBS:PmJ3eI86a9TUYJyhmB87vLZ4

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\SKlauncher-3.2.8.jar
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4936
    • C:\Windows\SYSTEM32\reg.exe
      reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v AppsUseLightTheme
      2⤵
        PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      c19a9b7baf3f9b66650a50ac1af977f9

      SHA1

      0bb03d627e5a08ffbb8f42ca19edd43d60627c27

      SHA256

      b57f98c56e016d408fad4ca6cbc1978dfdb620d232d70044aabd8af6fb11d012

      SHA512

      d98ac99171b52676fad111fa26d201d3eace25d07202198954455cf40af2e3daf9856f2c3df4d494699c9f3151611113926dc7ffcc567401a70312857f4e3640

    • C:\Users\Admin\AppData\Local\Temp\+JXF6802999194297726541.tmp
      Filesize

      397KB

      MD5

      fdb50e0d48cdcf775fa1ac0dc3c33bd4

      SHA1

      5c95e5d66572aeca303512ba41a8dde0cea92c80

      SHA256

      64f8be6e55c37e32ef03da99714bf3aa58b8f2099bfe4f759a7578e3b8291123

      SHA512

      20ce8100c96058d4e64a12d0817b7ce638cec9f5d03651320eb6b9c3f47ee289ccc695bd3b5b6bf8e0867cdab0ebb6e8cae77df054e185828a6a13f3733ede53

    • C:\Users\Admin\AppData\Local\Temp\+JXF7262433890173933568.tmp
      Filesize

      398KB

      MD5

      ff5fdc6f42c720a3ebd7b60f6d605888

      SHA1

      460c18ddf24846e3d8792d440fd9a750503aef1b

      SHA256

      1936d24cb0f4ce7006e08c6ef4243d2e42a7b45f2249f8fe54d92f76a317dfd1

      SHA512

      d3d333b1627d597c83a321a3daca38df63ea0f7cab716006935905b8170379ec2aab26cb7ffc7b539ca272cf7fb7937198aee6db3411077bedf3d2b920d078a3

    • C:\Users\Admin\AppData\Local\Temp\+JXF9088014899873009443.tmp
      Filesize

      405KB

      MD5

      8f2869a84ad71f156a17bb66611ebe22

      SHA1

      0325b9b3992fa2fdc9c715730a33135696c68a39

      SHA256

      0cb1bc1335372d9e3a0cf6f5311c7cce87af90d2a777fdeec18be605a2a70bc1

      SHA512

      3d4315d591dcf7609c15b3e32bcc234659fcdbe4be24aef5dba4ad248ad42fd9ab082250244f99dc801ec21575b7400aace50a1e8834d5c33404e76a0caac834

    • C:\Users\Admin\AppData\Local\Temp\flatlaf.temp\flatlaf-windows-x86_64-4557901502200.dll
      Filesize

      23KB

      MD5

      8b9f16320499ece60d7ff0c1249c6df7

      SHA1

      cd8fc57c064533df66f0ceaaf5d76f8c4f8cb3a0

      SHA256

      f8a3af19341ac0f12f55ad28169d22b75aa66ed818692541307393c22f986727

      SHA512

      97384ee1faa1be807388f4077fde5db94010f06420b1ff3a05edf77fb91c9a8163b0a91cb1b7e648c0cd8c4d599e552050f64b8f7c5c81c1be60cd35f062e9d3

    • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1338279222175648213.dll
      Filesize

      248KB

      MD5

      719d6ba1946c25aa61ce82f90d77ffd5

      SHA1

      94d2191378cac5719daecc826fc116816284c406

      SHA256

      69c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44

      SHA512

      119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b

    • C:\Users\Admin\AppData\Roaming\.minecraft\sklauncher-fx.jar
      Filesize

      17.2MB

      MD5

      9ca5c6e6b0cf88e6e0bed4afc999a634

      SHA1

      a475f228191f297b8f624bfcabbd9e0872774ab7

      SHA256

      a296683c28d6c1d0fe56526ffd5b37f3f209ab5ee88664bfea56beca61a7f15e

      SHA512

      cb8d09c6652b9b1e3a5c32cf79505ff5fc0aedc2f27f23ffcee615f56d8d83d6b63d173cdb87d5ea99266eac63d310561a426e91259b7038336e4a36b1e4cf1c

    • memory/4596-107-0x0000020E07B80000-0x0000020E07B90000-memory.dmp
      Filesize

      64KB

    • memory/4596-401-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-28-0x0000020E07AE0000-0x0000020E07AF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-37-0x0000020E07AF0000-0x0000020E07B00000-memory.dmp
      Filesize

      64KB

    • memory/4596-43-0x0000020E07B00000-0x0000020E07B10000-memory.dmp
      Filesize

      64KB

    • memory/4596-45-0x0000020E07B10000-0x0000020E07B20000-memory.dmp
      Filesize

      64KB

    • memory/4596-48-0x0000020E07B20000-0x0000020E07B30000-memory.dmp
      Filesize

      64KB

    • memory/4596-52-0x0000020E07B30000-0x0000020E07B40000-memory.dmp
      Filesize

      64KB

    • memory/4596-55-0x0000020E07B40000-0x0000020E07B50000-memory.dmp
      Filesize

      64KB

    • memory/4596-62-0x0000020E07AC0000-0x0000020E07AD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-61-0x0000020E07B60000-0x0000020E07B70000-memory.dmp
      Filesize

      64KB

    • memory/4596-65-0x0000020E07B70000-0x0000020E07B80000-memory.dmp
      Filesize

      64KB

    • memory/4596-124-0x0000020E07BD0000-0x0000020E07BE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-60-0x0000020E07B50000-0x0000020E07B60000-memory.dmp
      Filesize

      64KB

    • memory/4596-129-0x0000020E07CE0000-0x0000020E07CF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-71-0x0000020E07B90000-0x0000020E07BA0000-memory.dmp
      Filesize

      64KB

    • memory/4596-70-0x0000020E07B80000-0x0000020E07B90000-memory.dmp
      Filesize

      64KB

    • memory/4596-69-0x0000020E07AE0000-0x0000020E07AF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-58-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-73-0x0000020E07BA0000-0x0000020E07BB0000-memory.dmp
      Filesize

      64KB

    • memory/4596-72-0x0000020E07AF0000-0x0000020E07B00000-memory.dmp
      Filesize

      64KB

    • memory/4596-75-0x0000020E07B00000-0x0000020E07B10000-memory.dmp
      Filesize

      64KB

    • memory/4596-76-0x0000020E07BB0000-0x0000020E07BC0000-memory.dmp
      Filesize

      64KB

    • memory/4596-79-0x0000020E07BC0000-0x0000020E07BD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-78-0x0000020E07B10000-0x0000020E07B20000-memory.dmp
      Filesize

      64KB

    • memory/4596-84-0x0000020E07BE0000-0x0000020E07BF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-83-0x0000020E07BD0000-0x0000020E07BE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-82-0x0000020E07B20000-0x0000020E07B30000-memory.dmp
      Filesize

      64KB

    • memory/4596-88-0x0000020E07BF0000-0x0000020E07C00000-memory.dmp
      Filesize

      64KB

    • memory/4596-87-0x0000020E07B40000-0x0000020E07B50000-memory.dmp
      Filesize

      64KB

    • memory/4596-92-0x0000020E07C10000-0x0000020E07C20000-memory.dmp
      Filesize

      64KB

    • memory/4596-91-0x0000020E07C00000-0x0000020E07C10000-memory.dmp
      Filesize

      64KB

    • memory/4596-86-0x0000020E07B30000-0x0000020E07B40000-memory.dmp
      Filesize

      64KB

    • memory/4596-94-0x0000020E07B50000-0x0000020E07B60000-memory.dmp
      Filesize

      64KB

    • memory/4596-95-0x0000020E07C20000-0x0000020E07C30000-memory.dmp
      Filesize

      64KB

    • memory/4596-98-0x0000020E07B60000-0x0000020E07B70000-memory.dmp
      Filesize

      64KB

    • memory/4596-100-0x0000020E07C40000-0x0000020E07C50000-memory.dmp
      Filesize

      64KB

    • memory/4596-99-0x0000020E07C30000-0x0000020E07C40000-memory.dmp
      Filesize

      64KB

    • memory/4596-103-0x0000020E07C50000-0x0000020E07C60000-memory.dmp
      Filesize

      64KB

    • memory/4596-102-0x0000020E07B70000-0x0000020E07B80000-memory.dmp
      Filesize

      64KB

    • memory/4596-112-0x0000020E07C80000-0x0000020E07C90000-memory.dmp
      Filesize

      64KB

    • memory/4596-116-0x0000020E07BB0000-0x0000020E07BC0000-memory.dmp
      Filesize

      64KB

    • memory/4596-120-0x0000020E07CB0000-0x0000020E07CC0000-memory.dmp
      Filesize

      64KB

    • memory/4596-119-0x0000020E07CA0000-0x0000020E07CB0000-memory.dmp
      Filesize

      64KB

    • memory/4596-118-0x0000020E07C90000-0x0000020E07CA0000-memory.dmp
      Filesize

      64KB

    • memory/4596-111-0x0000020E07BA0000-0x0000020E07BB0000-memory.dmp
      Filesize

      64KB

    • memory/4596-110-0x0000020E07C70000-0x0000020E07C80000-memory.dmp
      Filesize

      64KB

    • memory/4596-109-0x0000020E07C60000-0x0000020E07C70000-memory.dmp
      Filesize

      64KB

    • memory/4596-123-0x0000020E07CC0000-0x0000020E07CD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-122-0x0000020E07BC0000-0x0000020E07BD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-108-0x0000020E07B90000-0x0000020E07BA0000-memory.dmp
      Filesize

      64KB

    • memory/4596-22-0x0000020E07AC0000-0x0000020E07AD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-126-0x0000020E07CD0000-0x0000020E07CE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-125-0x0000020E07BE0000-0x0000020E07BF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-64-0x0000020E07AD0000-0x0000020E07AE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-25-0x0000020E07AD0000-0x0000020E07AE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-59-0x0000020E07850000-0x0000020E07AC0000-memory.dmp
      Filesize

      2.4MB

    • memory/4596-131-0x0000020E07C00000-0x0000020E07C10000-memory.dmp
      Filesize

      64KB

    • memory/4596-133-0x0000020E07CF0000-0x0000020E07D00000-memory.dmp
      Filesize

      64KB

    • memory/4596-132-0x0000020E07C10000-0x0000020E07C20000-memory.dmp
      Filesize

      64KB

    • memory/4596-134-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-138-0x0000020E07C20000-0x0000020E07C30000-memory.dmp
      Filesize

      64KB

    • memory/4596-139-0x0000020E07D00000-0x0000020E07D10000-memory.dmp
      Filesize

      64KB

    • memory/4596-143-0x0000020E07D10000-0x0000020E07D20000-memory.dmp
      Filesize

      64KB

    • memory/4596-142-0x0000020E07C40000-0x0000020E07C50000-memory.dmp
      Filesize

      64KB

    • memory/4596-141-0x0000020E07C30000-0x0000020E07C40000-memory.dmp
      Filesize

      64KB

    • memory/4596-149-0x0000020E07D30000-0x0000020E07D40000-memory.dmp
      Filesize

      64KB

    • memory/4596-148-0x0000020E07D20000-0x0000020E07D30000-memory.dmp
      Filesize

      64KB

    • memory/4596-147-0x0000020E07C70000-0x0000020E07C80000-memory.dmp
      Filesize

      64KB

    • memory/4596-146-0x0000020E07C50000-0x0000020E07C60000-memory.dmp
      Filesize

      64KB

    • memory/4596-151-0x0000020E07C60000-0x0000020E07C70000-memory.dmp
      Filesize

      64KB

    • memory/4596-152-0x0000020E07D40000-0x0000020E07D50000-memory.dmp
      Filesize

      64KB

    • memory/4596-155-0x0000020E07C80000-0x0000020E07C90000-memory.dmp
      Filesize

      64KB

    • memory/4596-157-0x0000020E07D60000-0x0000020E07D70000-memory.dmp
      Filesize

      64KB

    • memory/4596-156-0x0000020E07D50000-0x0000020E07D60000-memory.dmp
      Filesize

      64KB

    • memory/4596-162-0x0000020E07D70000-0x0000020E07D80000-memory.dmp
      Filesize

      64KB

    • memory/4596-161-0x0000020E07CB0000-0x0000020E07CC0000-memory.dmp
      Filesize

      64KB

    • memory/4596-160-0x0000020E07CA0000-0x0000020E07CB0000-memory.dmp
      Filesize

      64KB

    • memory/4596-159-0x0000020E07C90000-0x0000020E07CA0000-memory.dmp
      Filesize

      64KB

    • memory/4596-164-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-167-0x0000020E07D80000-0x0000020E07D90000-memory.dmp
      Filesize

      64KB

    • memory/4596-166-0x0000020E07CC0000-0x0000020E07CD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-172-0x0000020E07D90000-0x0000020E07DA0000-memory.dmp
      Filesize

      64KB

    • memory/4596-171-0x0000020E07CD0000-0x0000020E07CE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-175-0x0000020E07CE0000-0x0000020E07CF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-176-0x0000020E07DA0000-0x0000020E07DB0000-memory.dmp
      Filesize

      64KB

    • memory/4596-179-0x0000020E07CF0000-0x0000020E07D00000-memory.dmp
      Filesize

      64KB

    • memory/4596-180-0x0000020E07DB0000-0x0000020E07DC0000-memory.dmp
      Filesize

      64KB

    • memory/4596-182-0x0000020E07DC0000-0x0000020E07DD0000-memory.dmp
      Filesize

      64KB

    • memory/4596-181-0x0000020E07D00000-0x0000020E07D10000-memory.dmp
      Filesize

      64KB

    • memory/4596-184-0x0000020E07D10000-0x0000020E07D20000-memory.dmp
      Filesize

      64KB

    • memory/4596-185-0x0000020E07DD0000-0x0000020E07DE0000-memory.dmp
      Filesize

      64KB

    • memory/4596-189-0x0000020E07DE0000-0x0000020E07DF0000-memory.dmp
      Filesize

      64KB

    • memory/4596-187-0x0000020E07D20000-0x0000020E07D30000-memory.dmp
      Filesize

      64KB

    • memory/4596-188-0x0000020E07D30000-0x0000020E07D40000-memory.dmp
      Filesize

      64KB

    • memory/4596-192-0x0000020E07DF0000-0x0000020E07E00000-memory.dmp
      Filesize

      64KB

    • memory/4596-191-0x0000020E07D40000-0x0000020E07D50000-memory.dmp
      Filesize

      64KB

    • memory/4596-194-0x0000020E07D50000-0x0000020E07D60000-memory.dmp
      Filesize

      64KB

    • memory/4596-203-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-281-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-283-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-378-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-395-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-397-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-128-0x0000020E07BF0000-0x0000020E07C00000-memory.dmp
      Filesize

      64KB

    • memory/4596-404-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-15-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-2-0x0000020E07850000-0x0000020E07AC0000-memory.dmp
      Filesize

      2.4MB

    • memory/4596-416-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB

    • memory/4596-409-0x0000020E06060000-0x0000020E06061000-memory.dmp
      Filesize

      4KB