Analysis
-
max time kernel
418s -
max time network
437s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
latest.jar
Resource
win10v2004-20240802-en
General
-
Target
latest.jar
-
Size
25.9MB
-
MD5
0824e9c297b8e0f9f48bff844899b43a
-
SHA1
2fd34807dafcd2e679ead6502ab4682aca173e2d
-
SHA256
49eb42200c865b5e82a5dfb41b43b43217e4563991f16692d5948924205a99c9
-
SHA512
548d3a00179a3a5bb83dcc768af22527781af43e1dab25198f49f6d161a40cb383ddd1076ff7dcfe387658af2cf7a4ff96c046f0317f773f83682ee7d6090558
-
SSDEEP
786432:wgVPWViING8Mhkvlm/s+o+ze/ddN/vxKFjIj:wgdghNGfCNSeHjIk
Malware Config
Signatures
-
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 1940 cmd.exe 4048 cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4460 cmd.exe 5016 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings java.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5016 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2532 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 748 WMIC.exe Token: SeSecurityPrivilege 748 WMIC.exe Token: SeTakeOwnershipPrivilege 748 WMIC.exe Token: SeLoadDriverPrivilege 748 WMIC.exe Token: SeSystemProfilePrivilege 748 WMIC.exe Token: SeSystemtimePrivilege 748 WMIC.exe Token: SeProfSingleProcessPrivilege 748 WMIC.exe Token: SeIncBasePriorityPrivilege 748 WMIC.exe Token: SeCreatePagefilePrivilege 748 WMIC.exe Token: SeBackupPrivilege 748 WMIC.exe Token: SeRestorePrivilege 748 WMIC.exe Token: SeShutdownPrivilege 748 WMIC.exe Token: SeDebugPrivilege 748 WMIC.exe Token: SeSystemEnvironmentPrivilege 748 WMIC.exe Token: SeRemoteShutdownPrivilege 748 WMIC.exe Token: SeUndockPrivilege 748 WMIC.exe Token: SeManageVolumePrivilege 748 WMIC.exe Token: 33 748 WMIC.exe Token: 34 748 WMIC.exe Token: 35 748 WMIC.exe Token: 36 748 WMIC.exe Token: SeIncreaseQuotaPrivilege 748 WMIC.exe Token: SeSecurityPrivilege 748 WMIC.exe Token: SeTakeOwnershipPrivilege 748 WMIC.exe Token: SeLoadDriverPrivilege 748 WMIC.exe Token: SeSystemProfilePrivilege 748 WMIC.exe Token: SeSystemtimePrivilege 748 WMIC.exe Token: SeProfSingleProcessPrivilege 748 WMIC.exe Token: SeIncBasePriorityPrivilege 748 WMIC.exe Token: SeCreatePagefilePrivilege 748 WMIC.exe Token: SeBackupPrivilege 748 WMIC.exe Token: SeRestorePrivilege 748 WMIC.exe Token: SeShutdownPrivilege 748 WMIC.exe Token: SeDebugPrivilege 748 WMIC.exe Token: SeSystemEnvironmentPrivilege 748 WMIC.exe Token: SeRemoteShutdownPrivilege 748 WMIC.exe Token: SeUndockPrivilege 748 WMIC.exe Token: SeManageVolumePrivilege 748 WMIC.exe Token: 33 748 WMIC.exe Token: 34 748 WMIC.exe Token: 35 748 WMIC.exe Token: 36 748 WMIC.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe Token: SeSecurityPrivilege 2460 WMIC.exe Token: SeTakeOwnershipPrivilege 2460 WMIC.exe Token: SeLoadDriverPrivilege 2460 WMIC.exe Token: SeSystemProfilePrivilege 2460 WMIC.exe Token: SeSystemtimePrivilege 2460 WMIC.exe Token: SeProfSingleProcessPrivilege 2460 WMIC.exe Token: SeIncBasePriorityPrivilege 2460 WMIC.exe Token: SeCreatePagefilePrivilege 2460 WMIC.exe Token: SeBackupPrivilege 2460 WMIC.exe Token: SeRestorePrivilege 2460 WMIC.exe Token: SeShutdownPrivilege 2460 WMIC.exe Token: SeDebugPrivilege 2460 WMIC.exe Token: SeSystemEnvironmentPrivilege 2460 WMIC.exe Token: SeRemoteShutdownPrivilege 2460 WMIC.exe Token: SeUndockPrivilege 2460 WMIC.exe Token: SeManageVolumePrivilege 2460 WMIC.exe Token: 33 2460 WMIC.exe Token: 34 2460 WMIC.exe Token: 35 2460 WMIC.exe Token: 36 2460 WMIC.exe Token: SeIncreaseQuotaPrivilege 2460 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4508 java.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4508 wrote to memory of 220 4508 java.exe 88 PID 4508 wrote to memory of 220 4508 java.exe 88 PID 220 wrote to memory of 5096 220 cmd.exe 90 PID 220 wrote to memory of 5096 220 cmd.exe 90 PID 4508 wrote to memory of 2544 4508 java.exe 91 PID 4508 wrote to memory of 2544 4508 java.exe 91 PID 2544 wrote to memory of 2532 2544 cmd.exe 93 PID 2544 wrote to memory of 2532 2544 cmd.exe 93 PID 4508 wrote to memory of 2988 4508 java.exe 94 PID 4508 wrote to memory of 2988 4508 java.exe 94 PID 2988 wrote to memory of 1672 2988 javaw.exe 99 PID 2988 wrote to memory of 1672 2988 javaw.exe 99 PID 1672 wrote to memory of 748 1672 cmd.exe 101 PID 1672 wrote to memory of 748 1672 cmd.exe 101 PID 2988 wrote to memory of 1012 2988 javaw.exe 102 PID 2988 wrote to memory of 1012 2988 javaw.exe 102 PID 1012 wrote to memory of 2460 1012 cmd.exe 104 PID 1012 wrote to memory of 2460 1012 cmd.exe 104 PID 2988 wrote to memory of 1940 2988 javaw.exe 105 PID 2988 wrote to memory of 1940 2988 javaw.exe 105 PID 1940 wrote to memory of 3616 1940 cmd.exe 107 PID 1940 wrote to memory of 3616 1940 cmd.exe 107 PID 2988 wrote to memory of 4048 2988 javaw.exe 108 PID 2988 wrote to memory of 4048 2988 javaw.exe 108 PID 4048 wrote to memory of 2084 4048 cmd.exe 110 PID 4048 wrote to memory of 2084 4048 cmd.exe 110 PID 2988 wrote to memory of 4460 2988 javaw.exe 112 PID 2988 wrote to memory of 4460 2988 javaw.exe 112 PID 4460 wrote to memory of 5016 4460 cmd.exe 114 PID 4460 wrote to memory of 5016 4460 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\latest.jar1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"3⤵PID:5096
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /CREATE /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\schtasks.exeSCHTASKS /CREATE /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar3⤵
- Scheduled Task/Job: Scheduled Task
PID:2532
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List4⤵
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c wmic cpu get name3⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /DELETE /TN OneDrive\OneDriveUpdateTask /F3⤵
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\schtasks.exeSCHTASKS /DELETE /TN OneDrive\OneDriveUpdateTask /F4⤵PID:3616
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /DELETE /TN OneDrive /F3⤵
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\schtasks.exeSCHTASKS /DELETE /TN OneDrive /F4⤵PID:2084
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c ping localhost -n 5 > nul && rmdir /s /q C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\PING.EXEping localhost -n 54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5ab971da613eff140ccec9a7f2e082996
SHA199c5974a01320ddb6f3073e65fe360c0ebebde48
SHA25644f4f088c958e038c6cb5acfec6bc6f82d599a9cbeffc8e0751235226aeb7942
SHA512552a81625aa4f138625e47cb9fc4b3a073c667240f7f5e9b1783dc43d5cf3caa5bbc95d81669c555588004de45944e1875a730936b4ae184db78910acc880f33
-
Filesize
25.9MB
MD50824e9c297b8e0f9f48bff844899b43a
SHA12fd34807dafcd2e679ead6502ab4682aca173e2d
SHA25649eb42200c865b5e82a5dfb41b43b43217e4563991f16692d5948924205a99c9
SHA512548d3a00179a3a5bb83dcc768af22527781af43e1dab25198f49f6d161a40cb383ddd1076ff7dcfe387658af2cf7a4ff96c046f0317f773f83682ee7d6090558