Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 01:20
Behavioral task
behavioral1
Sample
4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar
Resource
win10v2004-20240802-en
General
-
Target
4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar
-
Size
84KB
-
MD5
ddaffd1e47777bd6ee6f1d89f80dbddb
-
SHA1
66c0dd7372365df8546b63d98f8c2c4eb0759429
-
SHA256
4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c
-
SHA512
3fa34856f71640e635b75c1e8365db43f60d164f7122fce6612cf1d22d9ee9ddd9e8fd493076dcc69a5348a6a5d4db345fdbb869716905cb679210b12ba00060
-
SSDEEP
1536:dVu6KIkej8xhZfQk7A0eSaNa650oIDZaQx2fCRMiMUTBEbY4dTe46gX+LFSnUhru:j2r1fH7A0dT6HFfCi
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 ip-api.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1140 WMIC.exe Token: SeSecurityPrivilege 1140 WMIC.exe Token: SeTakeOwnershipPrivilege 1140 WMIC.exe Token: SeLoadDriverPrivilege 1140 WMIC.exe Token: SeSystemProfilePrivilege 1140 WMIC.exe Token: SeSystemtimePrivilege 1140 WMIC.exe Token: SeProfSingleProcessPrivilege 1140 WMIC.exe Token: SeIncBasePriorityPrivilege 1140 WMIC.exe Token: SeCreatePagefilePrivilege 1140 WMIC.exe Token: SeBackupPrivilege 1140 WMIC.exe Token: SeRestorePrivilege 1140 WMIC.exe Token: SeShutdownPrivilege 1140 WMIC.exe Token: SeDebugPrivilege 1140 WMIC.exe Token: SeSystemEnvironmentPrivilege 1140 WMIC.exe Token: SeRemoteShutdownPrivilege 1140 WMIC.exe Token: SeUndockPrivilege 1140 WMIC.exe Token: SeManageVolumePrivilege 1140 WMIC.exe Token: 33 1140 WMIC.exe Token: 34 1140 WMIC.exe Token: 35 1140 WMIC.exe Token: 36 1140 WMIC.exe Token: SeIncreaseQuotaPrivilege 1140 WMIC.exe Token: SeSecurityPrivilege 1140 WMIC.exe Token: SeTakeOwnershipPrivilege 1140 WMIC.exe Token: SeLoadDriverPrivilege 1140 WMIC.exe Token: SeSystemProfilePrivilege 1140 WMIC.exe Token: SeSystemtimePrivilege 1140 WMIC.exe Token: SeProfSingleProcessPrivilege 1140 WMIC.exe Token: SeIncBasePriorityPrivilege 1140 WMIC.exe Token: SeCreatePagefilePrivilege 1140 WMIC.exe Token: SeBackupPrivilege 1140 WMIC.exe Token: SeRestorePrivilege 1140 WMIC.exe Token: SeShutdownPrivilege 1140 WMIC.exe Token: SeDebugPrivilege 1140 WMIC.exe Token: SeSystemEnvironmentPrivilege 1140 WMIC.exe Token: SeRemoteShutdownPrivilege 1140 WMIC.exe Token: SeUndockPrivilege 1140 WMIC.exe Token: SeManageVolumePrivilege 1140 WMIC.exe Token: 33 1140 WMIC.exe Token: 34 1140 WMIC.exe Token: 35 1140 WMIC.exe Token: 36 1140 WMIC.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe Token: SeSecurityPrivilege 2592 WMIC.exe Token: SeTakeOwnershipPrivilege 2592 WMIC.exe Token: SeLoadDriverPrivilege 2592 WMIC.exe Token: SeSystemProfilePrivilege 2592 WMIC.exe Token: SeSystemtimePrivilege 2592 WMIC.exe Token: SeProfSingleProcessPrivilege 2592 WMIC.exe Token: SeIncBasePriorityPrivilege 2592 WMIC.exe Token: SeCreatePagefilePrivilege 2592 WMIC.exe Token: SeBackupPrivilege 2592 WMIC.exe Token: SeRestorePrivilege 2592 WMIC.exe Token: SeShutdownPrivilege 2592 WMIC.exe Token: SeDebugPrivilege 2592 WMIC.exe Token: SeSystemEnvironmentPrivilege 2592 WMIC.exe Token: SeRemoteShutdownPrivilege 2592 WMIC.exe Token: SeUndockPrivilege 2592 WMIC.exe Token: SeManageVolumePrivilege 2592 WMIC.exe Token: 33 2592 WMIC.exe Token: 34 2592 WMIC.exe Token: 35 2592 WMIC.exe Token: 36 2592 WMIC.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
java.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 804 wrote to memory of 1488 804 java.exe 90 PID 804 wrote to memory of 1488 804 java.exe 90 PID 804 wrote to memory of 4996 804 java.exe 92 PID 804 wrote to memory of 4996 804 java.exe 92 PID 1488 wrote to memory of 3480 1488 cmd.exe 94 PID 1488 wrote to memory of 3480 1488 cmd.exe 94 PID 4996 wrote to memory of 2020 4996 java.exe 95 PID 4996 wrote to memory of 2020 4996 java.exe 95 PID 2020 wrote to memory of 1140 2020 cmd.exe 97 PID 2020 wrote to memory of 1140 2020 cmd.exe 97 PID 4996 wrote to memory of 1980 4996 java.exe 99 PID 4996 wrote to memory of 1980 4996 java.exe 99 PID 1980 wrote to memory of 2592 1980 cmd.exe 101 PID 1980 wrote to memory of 2592 1980 cmd.exe 101 PID 4996 wrote to memory of 2376 4996 java.exe 102 PID 4996 wrote to memory of 2376 4996 java.exe 102 PID 2376 wrote to memory of 4360 2376 cmd.exe 104 PID 2376 wrote to memory of 4360 2376 cmd.exe 104 PID 4996 wrote to memory of 4032 4996 java.exe 105 PID 4996 wrote to memory of 4032 4996 java.exe 105 PID 4032 wrote to memory of 5072 4032 cmd.exe 107 PID 4032 wrote to memory of 5072 4032 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3480
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:4360
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list4⤵PID:5072
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\4005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c.jar
Filesize84KB
MD5ddaffd1e47777bd6ee6f1d89f80dbddb
SHA166c0dd7372365df8546b63d98f8c2c4eb0759429
SHA2564005216ddf9e092bddda8a78f0babe94746632ef6a64793e1fa0e94f1538a49c
SHA5123fa34856f71640e635b75c1e8365db43f60d164f7122fce6612cf1d22d9ee9ddd9e8fd493076dcc69a5348a6a5d4db345fdbb869716905cb679210b12ba00060
-
Filesize
46B
MD52333037e59a217c4434802bf5c9a9ff9
SHA1f1548d94532da0261cc5b85fdaf19d43a94db822
SHA256e0fc2c1038403894c2eb3ac3464b93fe7337232b8f0dc9d32eb0349124ac612f
SHA512b02c9bafba3ac60a479dfe491db3e972513da2777c36b075de77dd3323413c1bf63650e35c1afc4f9911baa045d43f863646129e36a7036cbcce0b46eff8bcec