Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 12:46
Static task
static1
Behavioral task
behavioral1
Sample
HOANG HA TRADING - Product List & Spec 20440716.jar
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
HOANG HA TRADING - Product List & Spec 20440716.jar
Resource
win10v2004-20240709-en
General
-
Target
HOANG HA TRADING - Product List & Spec 20440716.jar
-
Size
400KB
-
MD5
91adc6712c568e260d0ad79ec06e9271
-
SHA1
3fe0811a962bb2d66e9779d3599ffd1d262b040c
-
SHA256
5cc45c3a6eebf4a3ad9c8feb6f4edf68a166da070766ec83fa068db15972e7ce
-
SHA512
825dbd18750d5920aa641d79c9effa6e233ab316d6ba223ff1231bab8d4aeda332a785d09b10aae7fd072df0ce4afa6d9dcf64ec1bbe5201df0c57635770d1ab
-
SSDEEP
12288:6B7qHTA5m51xDRYlv7N3RJqbcFZP9iNep:6FOTA5YOhBzP9Q6
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 3332 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HOANG HA TRADING - Product List & Spec 20440716 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\HOANG HA TRADING - Product List & Spec 20440716.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HOANG HA TRADING - Product List & Spec 20440716 = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\HOANG HA TRADING - Product List & Spec 20440716.jar\"" java.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3432 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3164 wrote to memory of 4292 3164 java.exe 95 PID 3164 wrote to memory of 4292 3164 java.exe 95 PID 4292 wrote to memory of 2084 4292 java.exe 97 PID 4292 wrote to memory of 2084 4292 java.exe 97 PID 4292 wrote to memory of 3332 4292 java.exe 99 PID 4292 wrote to memory of 3332 4292 java.exe 99 PID 2084 wrote to memory of 3432 2084 cmd.exe 101 PID 2084 wrote to memory of 3432 2084 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\HOANG HA TRADING - Product List & Spec 20440716.jar"1⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\HOANG HA TRADING - Product List & Spec 20440716.jar"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\HOANG HA TRADING - Product List & Spec 20440716.jar"3⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\HOANG HA TRADING - Product List & Spec 20440716.jar"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3432
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\HOANG HA TRADING - Product List & Spec 20440716.jar"3⤵
- Loads dropped DLL
PID:3332
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1705699165-553239100-4129523827-1000\83aa4cc77f591dfc2374580bbd95f6ba_26cbe02e-c538-45f2-be7b-5c1ca47e55b2
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
400KB
MD591adc6712c568e260d0ad79ec06e9271
SHA13fe0811a962bb2d66e9779d3599ffd1d262b040c
SHA2565cc45c3a6eebf4a3ad9c8feb6f4edf68a166da070766ec83fa068db15972e7ce
SHA512825dbd18750d5920aa641d79c9effa6e233ab316d6ba223ff1231bab8d4aeda332a785d09b10aae7fd072df0ce4afa6d9dcf64ec1bbe5201df0c57635770d1ab
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d