Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 00:31

General

  • Target

    8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe

  • Size

    1.4MB

  • MD5

    63cf5accea38da4a029b785e306c556d

  • SHA1

    c67a0774159b31de048e089f576211919c26b2c9

  • SHA256

    8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784

  • SHA512

    ba5b66953779cabb87f398c55549de3dcf84a3be1e052666c7a936d24a7316216a71877f41fabaeab49b34fcacda744b9cb7fc54c9c0b66393336f9c2384443c

  • SSDEEP

    24576:W8wewwwwwwwb3v1AKEPzm0uams9Bua3bNAPdo+Pige1ZVwxDMZMudR71UYNAcaIq:vwewwwwwwwbNqo09BzbNAy+puCAM2PA5

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe
    "C:\Users\Admin\AppData\Local\Temp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Program Files\Java\jre-1.8\launch4j-tmp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe
      "C:\Program Files\Java\jre-1.8\launch4j-tmp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe" -jar "C:\Users\Admin\AppData\Local\Temp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:3056
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /C set
        3⤵
          PID:3292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Java\jre-1.8\launch4j-tmp\8abc3637879bc672e4f8d688d404c9d4bbe443efbf7d5b3ac2fee81e78c5c784.exe

      Filesize

      285KB

      MD5

      122e34bfa3146ef9ae5a51fdc744353f

      SHA1

      f0cc2294fe150a4cceca8a3da8615edcc4eb20e4

      SHA256

      dd2169db3358ccdf4a4a185e4a22955c989eaa3b9d3e0e6025599b8fa173c968

      SHA512

      306341e00598f02a70d3edc6ef666cb64982f1e31e5c0a1304977a1700c95395c1c7f0857ae8056853370eced0bd2aeafc72da804a65f98c1422929b7c431700

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      95dad4b99ca650c9e20f2f7dcffb55b4

      SHA1

      9b431196e7e0041b7252505fd6b590c9e53ca629

      SHA256

      a5cac40d1a4613a5eeb6f7f0cde4066023abccc92bcaca7d25492d288600d627

      SHA512

      70d9ea8c1ccf357cbd30f8e8b04b4e9e324f26f1e9e74450a941a65f2a2cc0422888ae890cbb7cf2658dad8b668be55a6425b21ad567179ba7b985305bd4be23

    • memory/2176-8-0x000001E345540000-0x000001E3457B0000-memory.dmp

      Filesize

      2.4MB

    • memory/2176-18-0x000001E343B50000-0x000001E343B51000-memory.dmp

      Filesize

      4KB

    • memory/2176-27-0x000001E343B50000-0x000001E343B51000-memory.dmp

      Filesize

      4KB

    • memory/2176-33-0x000001E3457B0000-0x000001E3457C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-36-0x000001E3457C0000-0x000001E3457D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-38-0x000001E3457D0000-0x000001E3457E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-40-0x000001E3457E0000-0x000001E3457F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-44-0x000001E345800000-0x000001E345810000-memory.dmp

      Filesize

      64KB

    • memory/2176-43-0x000001E3457F0000-0x000001E345800000-memory.dmp

      Filesize

      64KB

    • memory/2176-47-0x000001E345810000-0x000001E345820000-memory.dmp

      Filesize

      64KB

    • memory/2176-49-0x000001E345820000-0x000001E345830000-memory.dmp

      Filesize

      64KB

    • memory/2176-51-0x000001E345830000-0x000001E345840000-memory.dmp

      Filesize

      64KB

    • memory/2176-53-0x000001E345840000-0x000001E345850000-memory.dmp

      Filesize

      64KB

    • memory/2176-54-0x000001E343B50000-0x000001E343B51000-memory.dmp

      Filesize

      4KB

    • memory/2176-56-0x000001E345540000-0x000001E3457B0000-memory.dmp

      Filesize

      2.4MB

    • memory/2176-57-0x000001E345850000-0x000001E345860000-memory.dmp

      Filesize

      64KB

    • memory/2176-60-0x000001E3457B0000-0x000001E3457C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-61-0x000001E345860000-0x000001E345870000-memory.dmp

      Filesize

      64KB

    • memory/2176-63-0x000001E3457C0000-0x000001E3457D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-64-0x000001E345870000-0x000001E345880000-memory.dmp

      Filesize

      64KB

    • memory/2176-66-0x000001E3457D0000-0x000001E3457E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-67-0x000001E345880000-0x000001E345890000-memory.dmp

      Filesize

      64KB

    • memory/2176-70-0x000001E3457E0000-0x000001E3457F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-71-0x000001E345890000-0x000001E3458A0000-memory.dmp

      Filesize

      64KB

    • memory/2176-75-0x000001E345800000-0x000001E345810000-memory.dmp

      Filesize

      64KB

    • memory/2176-74-0x000001E3457F0000-0x000001E345800000-memory.dmp

      Filesize

      64KB

    • memory/2176-76-0x000001E3458A0000-0x000001E3458B0000-memory.dmp

      Filesize

      64KB

    • memory/2176-79-0x000001E3458B0000-0x000001E3458C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-78-0x000001E345810000-0x000001E345820000-memory.dmp

      Filesize

      64KB

    • memory/2176-81-0x000001E343B50000-0x000001E343B51000-memory.dmp

      Filesize

      4KB

    • memory/2176-83-0x000001E345820000-0x000001E345830000-memory.dmp

      Filesize

      64KB

    • memory/2176-84-0x000001E3458C0000-0x000001E3458D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-87-0x000001E3458D0000-0x000001E3458E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-86-0x000001E345830000-0x000001E345840000-memory.dmp

      Filesize

      64KB

    • memory/2176-89-0x000001E345840000-0x000001E345850000-memory.dmp

      Filesize

      64KB

    • memory/2176-90-0x000001E3458E0000-0x000001E3458F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-92-0x000001E345850000-0x000001E345860000-memory.dmp

      Filesize

      64KB

    • memory/2176-93-0x000001E3458F0000-0x000001E345900000-memory.dmp

      Filesize

      64KB

    • memory/2176-98-0x000001E345900000-0x000001E345910000-memory.dmp

      Filesize

      64KB

    • memory/2176-97-0x000001E345860000-0x000001E345870000-memory.dmp

      Filesize

      64KB

    • memory/2176-102-0x000001E345910000-0x000001E345920000-memory.dmp

      Filesize

      64KB

    • memory/2176-101-0x000001E345870000-0x000001E345880000-memory.dmp

      Filesize

      64KB

    • memory/2176-105-0x000001E345920000-0x000001E345930000-memory.dmp

      Filesize

      64KB

    • memory/2176-104-0x000001E345880000-0x000001E345890000-memory.dmp

      Filesize

      64KB

    • memory/2176-109-0x000001E345930000-0x000001E345940000-memory.dmp

      Filesize

      64KB

    • memory/2176-108-0x000001E345890000-0x000001E3458A0000-memory.dmp

      Filesize

      64KB

    • memory/2176-112-0x000001E3458A0000-0x000001E3458B0000-memory.dmp

      Filesize

      64KB

    • memory/2176-113-0x000001E345940000-0x000001E345950000-memory.dmp

      Filesize

      64KB

    • memory/2176-117-0x000001E345950000-0x000001E345960000-memory.dmp

      Filesize

      64KB

    • memory/2176-116-0x000001E3458B0000-0x000001E3458C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-120-0x000001E345960000-0x000001E345970000-memory.dmp

      Filesize

      64KB

    • memory/2176-119-0x000001E3458C0000-0x000001E3458D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-122-0x000001E3458D0000-0x000001E3458E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-123-0x000001E345970000-0x000001E345980000-memory.dmp

      Filesize

      64KB

    • memory/2176-127-0x000001E345980000-0x000001E345990000-memory.dmp

      Filesize

      64KB

    • memory/2176-126-0x000001E3458E0000-0x000001E3458F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-131-0x000001E3458F0000-0x000001E345900000-memory.dmp

      Filesize

      64KB

    • memory/2176-133-0x000001E345900000-0x000001E345910000-memory.dmp

      Filesize

      64KB

    • memory/2176-134-0x000001E345990000-0x000001E3459A0000-memory.dmp

      Filesize

      64KB

    • memory/2176-137-0x000001E3459A0000-0x000001E3459B0000-memory.dmp

      Filesize

      64KB

    • memory/2176-136-0x000001E345910000-0x000001E345920000-memory.dmp

      Filesize

      64KB

    • memory/2176-140-0x000001E3459B0000-0x000001E3459C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-139-0x000001E345920000-0x000001E345930000-memory.dmp

      Filesize

      64KB

    • memory/2176-142-0x000001E345930000-0x000001E345940000-memory.dmp

      Filesize

      64KB

    • memory/2176-143-0x000001E3459C0000-0x000001E3459D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-145-0x000001E345940000-0x000001E345950000-memory.dmp

      Filesize

      64KB

    • memory/2176-149-0x000001E3459D0000-0x000001E3459E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-148-0x000001E345950000-0x000001E345960000-memory.dmp

      Filesize

      64KB

    • memory/2176-151-0x000001E345960000-0x000001E345970000-memory.dmp

      Filesize

      64KB

    • memory/2176-152-0x000001E3459E0000-0x000001E3459F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-155-0x000001E345970000-0x000001E345980000-memory.dmp

      Filesize

      64KB

    • memory/2176-156-0x000001E3459F0000-0x000001E345A00000-memory.dmp

      Filesize

      64KB

    • memory/2176-158-0x000001E345980000-0x000001E345990000-memory.dmp

      Filesize

      64KB

    • memory/2176-162-0x000001E345990000-0x000001E3459A0000-memory.dmp

      Filesize

      64KB

    • memory/2176-165-0x000001E3459A0000-0x000001E3459B0000-memory.dmp

      Filesize

      64KB

    • memory/2176-166-0x000001E3459B0000-0x000001E3459C0000-memory.dmp

      Filesize

      64KB

    • memory/2176-167-0x000001E3459C0000-0x000001E3459D0000-memory.dmp

      Filesize

      64KB

    • memory/2176-169-0x000001E3459D0000-0x000001E3459E0000-memory.dmp

      Filesize

      64KB

    • memory/2176-170-0x000001E345A00000-0x000001E345A10000-memory.dmp

      Filesize

      64KB

    • memory/2176-172-0x000001E3459E0000-0x000001E3459F0000-memory.dmp

      Filesize

      64KB

    • memory/2176-173-0x000001E3459F0000-0x000001E345A00000-memory.dmp

      Filesize

      64KB

    • memory/2176-178-0x000001E345A10000-0x000001E345A20000-memory.dmp

      Filesize

      64KB

    • memory/2176-189-0x000001E345A00000-0x000001E345A10000-memory.dmp

      Filesize

      64KB

    • memory/2176-190-0x000001E345A40000-0x000001E345A50000-memory.dmp

      Filesize

      64KB

    • memory/2176-191-0x000001E345A50000-0x000001E345A60000-memory.dmp

      Filesize

      64KB

    • memory/2176-193-0x000001E345A10000-0x000001E345A20000-memory.dmp

      Filesize

      64KB

    • memory/2176-197-0x000001E345A40000-0x000001E345A50000-memory.dmp

      Filesize

      64KB

    • memory/2176-198-0x000001E345A50000-0x000001E345A60000-memory.dmp

      Filesize

      64KB

    • memory/2176-202-0x000001E345A60000-0x000001E345A70000-memory.dmp

      Filesize

      64KB

    • memory/2176-205-0x000001E345A70000-0x000001E345A80000-memory.dmp

      Filesize

      64KB

    • memory/2176-208-0x000001E343B50000-0x000001E343B51000-memory.dmp

      Filesize

      4KB

    • memory/2176-209-0x000001E345A80000-0x000001E345A90000-memory.dmp

      Filesize

      64KB

    • memory/2176-212-0x000001E345A90000-0x000001E345AA0000-memory.dmp

      Filesize

      64KB

    • memory/2176-213-0x000001E345AA0000-0x000001E345AB0000-memory.dmp

      Filesize

      64KB

    • memory/2176-216-0x000001E345A60000-0x000001E345A70000-memory.dmp

      Filesize

      64KB

    • memory/2176-218-0x000001E345A70000-0x000001E345A80000-memory.dmp

      Filesize

      64KB

    • memory/2176-220-0x000001E345AB0000-0x000001E345AC0000-memory.dmp

      Filesize

      64KB

    • memory/2176-222-0x000001E345A80000-0x000001E345A90000-memory.dmp

      Filesize

      64KB

    • memory/2508-0-0x0000000000400000-0x000000000041E000-memory.dmp

      Filesize

      120KB

    • memory/2508-5-0x0000000000400000-0x000000000041E000-memory.dmp

      Filesize

      120KB