Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 12:41

General

  • Target

    DB46ADCFAE462E7C475C171FBE66DF82_paymentadvice.jar

  • Size

    128KB

  • MD5

    db46adcfae462e7c475c171fbe66df82

  • SHA1

    2b43211053d00147b2cb9847843911c771fd3db4

  • SHA256

    02d1e6dd2f3eecf809d8cd43b5b49aa76c6f322cf4776d7b190676c5f12d6b45

  • SHA512

    25beab216af2dd7ff9fe4db6a7a4b1246ee225ef9ab48af2873bf5076b8b22ba2c75224592e6b34bddfbb8718a754ffd7c63db6167ef1992b04db143c58e377b

  • SSDEEP

    3072:VR/6ZQvChcDfJNBOFJKMRXcCqfrCUMBpXOg84WoUeonNTFN:LdvCGJN0FJ1RXcgBpXOjOjSNTFN

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\DB46ADCFAE462E7C475C171FBE66DF82_paymentadvice.jar
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1632
    • C:\Windows\SYSTEM32\reg.exe
      reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v GKXeW0Yke7 /t REG_SZ /d "\"C:\Program Files\Java\jre-1.8\bin\javaw.exe\" -jar \"C:\Users\Admin\AppData\Roaming\9bor9J6cRd\unXX0JIhwW.txt\"" /f
      2⤵
      • Adds Run key to start application
      • Modifies registry key
      PID:1516
    • C:\Windows\SYSTEM32\reg.exe
      reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GKXeW0Yke7 /f
      2⤵
      • Modifies registry key
      PID:1144
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +s +h +r "C:\Users\Admin\AppData\Roaming\9bor9J6cRd\*.*"
      2⤵
      • Sets file to hidden
      • Drops desktop.ini file(s)
      • Views/modifies file attributes
      PID:2072
    • C:\Windows\SYSTEM32\attrib.exe
      attrib +s +h +r "C:\Users\Admin\AppData\Roaming\9bor9J6cRd"
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:1140
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\9bor9J6cRd\unXX0JIhwW.txt"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SYSTEM32\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v GKXeW0Yke7 /t REG_SZ /d "\"C:\Program Files\Java\jre-1.8\bin\javaw.exe\" -jar \"C:\Users\Admin\AppData\Roaming\9bor9J6cRd\unXX0JIhwW.txt\"" /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:4016
      • C:\Windows\SYSTEM32\reg.exe
        reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GKXeW0Yke7 /f
        3⤵
        • Modifies registry key
        PID:4884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

    Filesize

    46B

    MD5

    6f0852c69bc5eb3d7c25edbbc3280883

    SHA1

    de4f68229d9ff4c087fc7ce1c02707444f051a72

    SHA256

    3e33ea91f50e3237ae5291260471533985eec875177c4521c19a2301d23522b0

    SHA512

    a269bcb6dfb9ecb17366359cad8f1cc521339c3e4d203bb31bb83010c59ecf6dbc305a2fc7ee390b3a5e3d4b1ce6c26bc12a2d337e95aff64659eb92362ae3de

  • C:\Users\Admin\AppData\Roaming\9bor9J6cRd\Desktop.ini

    Filesize

    63B

    MD5

    e783bdd20a976eaeaae1ff4624487420

    SHA1

    c2a44fab9df00b3e11582546b16612333c2f9286

    SHA256

    2f65fa9c7ed712f493782abf91467f869419a2f8b5adf23b44019c08190fa3f3

    SHA512

    8c883678e4625ef44f4885b8c6d7485196774f9cb0b9eee7dd18711749bcae474163df9965effcd13ecd1a33cd7265010c152f8504d6013e4f4d85d68a901a80

  • C:\Users\Admin\AppData\Roaming\9bor9J6cRd\unXX0JIhwW.txt

    Filesize

    128KB

    MD5

    db46adcfae462e7c475c171fbe66df82

    SHA1

    2b43211053d00147b2cb9847843911c771fd3db4

    SHA256

    02d1e6dd2f3eecf809d8cd43b5b49aa76c6f322cf4776d7b190676c5f12d6b45

    SHA512

    25beab216af2dd7ff9fe4db6a7a4b1246ee225ef9ab48af2873bf5076b8b22ba2c75224592e6b34bddfbb8718a754ffd7c63db6167ef1992b04db143c58e377b

  • memory/1624-2-0x000002B436D00000-0x000002B436F70000-memory.dmp

    Filesize

    2.4MB

  • memory/1624-12-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-18-0x000002B436F70000-0x000002B436F80000-memory.dmp

    Filesize

    64KB

  • memory/1624-20-0x000002B436F80000-0x000002B436F90000-memory.dmp

    Filesize

    64KB

  • memory/1624-24-0x000002B436FA0000-0x000002B436FB0000-memory.dmp

    Filesize

    64KB

  • memory/1624-23-0x000002B436F90000-0x000002B436FA0000-memory.dmp

    Filesize

    64KB

  • memory/1624-27-0x000002B436FB0000-0x000002B436FC0000-memory.dmp

    Filesize

    64KB

  • memory/1624-29-0x000002B436FC0000-0x000002B436FD0000-memory.dmp

    Filesize

    64KB

  • memory/1624-32-0x000002B436D00000-0x000002B436F70000-memory.dmp

    Filesize

    2.4MB

  • memory/1624-34-0x000002B436FE0000-0x000002B436FF0000-memory.dmp

    Filesize

    64KB

  • memory/1624-33-0x000002B436FD0000-0x000002B436FE0000-memory.dmp

    Filesize

    64KB

  • memory/1624-38-0x000002B436FF0000-0x000002B437000000-memory.dmp

    Filesize

    64KB

  • memory/1624-40-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-43-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-48-0x000002B436F70000-0x000002B436F80000-memory.dmp

    Filesize

    64KB

  • memory/1624-50-0x000002B436F80000-0x000002B436F90000-memory.dmp

    Filesize

    64KB

  • memory/1624-51-0x000002B436F90000-0x000002B436FA0000-memory.dmp

    Filesize

    64KB

  • memory/1624-52-0x000002B437000000-0x000002B437010000-memory.dmp

    Filesize

    64KB

  • memory/1624-58-0x000002B437010000-0x000002B437020000-memory.dmp

    Filesize

    64KB

  • memory/1624-57-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-70-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-90-0x000002B436FA0000-0x000002B436FB0000-memory.dmp

    Filesize

    64KB

  • memory/1624-91-0x000002B437020000-0x000002B437030000-memory.dmp

    Filesize

    64KB

  • memory/1624-92-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-93-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-97-0x000002B437030000-0x000002B437040000-memory.dmp

    Filesize

    64KB

  • memory/1624-96-0x000002B436FB0000-0x000002B436FC0000-memory.dmp

    Filesize

    64KB

  • memory/1624-108-0x000002B435440000-0x000002B435441000-memory.dmp

    Filesize

    4KB

  • memory/1624-111-0x000002B436FC0000-0x000002B436FD0000-memory.dmp

    Filesize

    64KB

  • memory/1624-112-0x000002B437040000-0x000002B437050000-memory.dmp

    Filesize

    64KB

  • memory/1624-122-0x000002B436FD0000-0x000002B436FE0000-memory.dmp

    Filesize

    64KB

  • memory/1624-138-0x000002B436FE0000-0x000002B436FF0000-memory.dmp

    Filesize

    64KB

  • memory/1624-151-0x000002B436FD0000-0x000002B436FE0000-memory.dmp

    Filesize

    64KB

  • memory/1624-162-0x000002B437040000-0x000002B437050000-memory.dmp

    Filesize

    64KB

  • memory/1624-161-0x000002B437030000-0x000002B437040000-memory.dmp

    Filesize

    64KB

  • memory/1624-160-0x000002B437020000-0x000002B437030000-memory.dmp

    Filesize

    64KB

  • memory/1624-159-0x000002B437010000-0x000002B437020000-memory.dmp

    Filesize

    64KB

  • memory/1624-158-0x000002B437000000-0x000002B437010000-memory.dmp

    Filesize

    64KB

  • memory/1624-157-0x000002B436FF0000-0x000002B437000000-memory.dmp

    Filesize

    64KB

  • memory/1624-156-0x000002B436D00000-0x000002B436F70000-memory.dmp

    Filesize

    2.4MB

  • memory/1624-150-0x000002B436FC0000-0x000002B436FD0000-memory.dmp

    Filesize

    64KB

  • memory/1624-149-0x000002B436FB0000-0x000002B436FC0000-memory.dmp

    Filesize

    64KB

  • memory/1624-148-0x000002B436F90000-0x000002B436FA0000-memory.dmp

    Filesize

    64KB

  • memory/1624-147-0x000002B436FA0000-0x000002B436FB0000-memory.dmp

    Filesize

    64KB

  • memory/1624-146-0x000002B436F80000-0x000002B436F90000-memory.dmp

    Filesize

    64KB

  • memory/1624-145-0x000002B436F70000-0x000002B436F80000-memory.dmp

    Filesize

    64KB

  • memory/3680-139-0x0000013D57C10000-0x0000013D57E80000-memory.dmp

    Filesize

    2.4MB

  • memory/3680-166-0x0000013D57E80000-0x0000013D57E90000-memory.dmp

    Filesize

    64KB

  • memory/3680-170-0x0000013D57EA0000-0x0000013D57EB0000-memory.dmp

    Filesize

    64KB

  • memory/3680-169-0x0000013D57E90000-0x0000013D57EA0000-memory.dmp

    Filesize

    64KB

  • memory/3680-173-0x0000013D57EB0000-0x0000013D57EC0000-memory.dmp

    Filesize

    64KB

  • memory/3680-247-0x0000013D57C10000-0x0000013D57E80000-memory.dmp

    Filesize

    2.4MB

  • memory/3680-250-0x0000013D57E80000-0x0000013D57E90000-memory.dmp

    Filesize

    64KB

  • memory/3680-254-0x0000013D57E90000-0x0000013D57EA0000-memory.dmp

    Filesize

    64KB

  • memory/3680-255-0x0000013D57EA0000-0x0000013D57EB0000-memory.dmp

    Filesize

    64KB

  • memory/3680-258-0x0000013D57EB0000-0x0000013D57EC0000-memory.dmp

    Filesize

    64KB