Analysis
-
max time kernel
93s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14/09/2024, 09:18
Static task
static1
Behavioral task
behavioral1
Sample
KLauncher Linux.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
KLauncher Linux.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
KLauncher.jar
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
KLauncher.jar
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
java-install.sh
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
java-install.sh
Resource
win10v2004-20240802-en
General
-
Target
KLauncher.jar
-
Size
18.3MB
-
MD5
0c07081fae7c3e21a66d0a29ca993dce
-
SHA1
5e85521a4fa5cfdf91cf79df4be738d67ec6f173
-
SHA256
95def387573010db00059518ad4f6ef4bcf4214a21dc7db4b3998159dc104c66
-
SHA512
cad1ec439a1249b7f5f84aa1d973f68ecc8e35f2cc07ef2241267d4b1e032d8f926b9852bc9f95bb8dba05784a91885259c48d3788f638ddb947c9eee14b4653
-
SSDEEP
393216:LHOsugDBfcbVnMJnGrT8t+7vyE6tL8a10Zh4pOsrKadFu7xmwaMzry04PcMx0M:Lusb1c6JGrQtQvyE6D10Z2ksq7xvDz2V
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1588 javaw.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3844 timeout.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1780 java.exe 2788 javaw.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1780 wrote to memory of 1588 1780 java.exe 98 PID 1780 wrote to memory of 1588 1780 java.exe 98 PID 1588 wrote to memory of 2788 1588 javaw.exe 99 PID 1588 wrote to memory of 2788 1588 javaw.exe 99 PID 2788 wrote to memory of 1100 2788 javaw.exe 100 PID 2788 wrote to memory of 1100 2788 javaw.exe 100 PID 1100 wrote to memory of 3844 1100 cmd.exe 102 PID 1100 wrote to memory of 3844 1100 cmd.exe 102 PID 1100 wrote to memory of 956 1100 cmd.exe 103 PID 1100 wrote to memory of 956 1100 cmd.exe 103 PID 956 wrote to memory of 1960 956 cmd.exe 104 PID 956 wrote to memory of 1960 956 cmd.exe 104 PID 1100 wrote to memory of 3436 1100 cmd.exe 105 PID 1100 wrote to memory of 3436 1100 cmd.exe 105 PID 1100 wrote to memory of 3312 1100 cmd.exe 106 PID 1100 wrote to memory of 3312 1100 cmd.exe 106 PID 1100 wrote to memory of 4456 1100 cmd.exe 107 PID 1100 wrote to memory of 4456 1100 cmd.exe 107 PID 1100 wrote to memory of 1136 1100 cmd.exe 108 PID 1100 wrote to memory of 1136 1100 cmd.exe 108 PID 1100 wrote to memory of 2000 1100 cmd.exe 109 PID 1100 wrote to memory of 2000 1100 cmd.exe 109 PID 1100 wrote to memory of 3380 1100 cmd.exe 110 PID 1100 wrote to memory of 3380 1100 cmd.exe 110
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\KLauncher.jar1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar C:\Users\Admin\AppData\Roaming\.minecraft\kupdater.jar -ex C:\Users\Admin\AppData\Local\Temp\KLauncher.jar -re C:\Users\Admin\AppData\Roaming\.minecraft\KLauncher.update2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar C:\Users\Admin\AppData\Local\Temp\KLauncher.jar3⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SYSTEM32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\.minecraft\replace.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\timeout.exetimeout /t 25⤵
- Delays execution with timeout.exe
PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name='javaw.exe'" get CommandLine5⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name='javaw.exe'" get CommandLine6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo CommandLine "5⤵PID:3436
-
-
C:\Windows\system32\findstr.exefindstr /C:"KLauncher.exe"5⤵PID:3312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar C:\Users\Admin\AppData\Local\Temp\KLauncher.jar "5⤵PID:4456
-
-
C:\Windows\system32\findstr.exefindstr /C:"KLauncher.exe"5⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo "5⤵PID:2000
-
-
C:\Windows\system32\findstr.exefindstr /C:"KLauncher.exe"5⤵PID:3380
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD539a6f6af4003e16de298f1139649b2b2
SHA14b3f99c32398d39ccbd1f49ebda86a880b528746
SHA2560cf1a13ed97de9fc78f06d55230f49284f6b9735f11333058834982ea9c161c6
SHA512264409580f2e2c7cca9d4358868b15d524a91fd31cb8165cdbc353f3e362d2c4c13224e27aa2501c43daeb67550e79c96d5caf079e3375b164a5d05a19df1179
-
Filesize
66KB
MD599c471b10eb25b8f0f1fe76a04926b0f
SHA1807f89e70ccf186bde048c8a51a5c2d668190797
SHA2569042ee73964614ed6b3eb4aa30df23c4ac5d3372deffb201ab9287540a34079c
SHA512cbc263c2fbf1325c56adb312be8026ec25766a172bfd8d742a2e86292692c18fb185f595eb8b6fa2898e66ff95404ae52d9e52c393271e9f1fbbfd6c5bb9707d
-
Filesize
67KB
MD5945426f5363c482553695c661ebc75a0
SHA1feb3a62b783c6cba5175e957c6a4d1564e6de534
SHA256b04761b165a8b32e5ac989a3cee07f27658634e7796f708b3e17ff5ccbe23622
SHA51212658f86b8c3744329c2a4c4552ce25c5756e29aa984e0c7fd3fdee13abaa51b221d8ff78a9c406b084d3c08fffc3cdcb2b58f9cfb6af707ab9e3bc8fcee9e98
-
Filesize
66KB
MD5794162f5ab873e624c2e8adaef34aa73
SHA15e631244b866752f9232e170ed81ab94d252ac42
SHA256b272fda2af48d26da480cd02d76059416539612615d38b9145b3f156d677ef7c
SHA512d14a8abf8a3a4279652132ec145c5fad024001241e6c81d1e07c74ad3d438d61ea6f2e2a3d01812621763afbda99486ebe47f858a8dbd440c82448b1619a2426
-
Filesize
18.3MB
MD5d8a80a9492c84ad16c68a06cf7393f69
SHA1a0d2d27263b4ea4b29417ad0602e2214f37e23e3
SHA25633a9487075f1b7f9c8fa91c13cb31adbabf3879322ef5bc01aba3787e1f09f6f
SHA5125a2f094cc76fdfc37f401173d3d07a083c84cd7470d761969a4a40ba53fec5a255a39118eb40bfd72da7c3b8691e801f5946506ea1cdc8ede8baa0b4c645274b
-
Filesize
558KB
MD5bf78c15068d6671693dfcdfa5770d705
SHA14418c03c3161706a4349dfe3f97278e7a5d8962a
SHA256a88b8c1c8f27bf90fe960e0e8bd56984ad48167071af92d96ec1051f89f827fb
SHA5125b6b0ab4e82cc979eaa619d387c6995198fd19aa0c455bef44bd37a765685575d57448b3b4accd70d3bd20a6cd408b1f518eda0f6dae5aa106f225bee8291372
-
Filesize
95KB
MD57415c1cc63a0c46983e2a32581daefee
SHA15f8534d79c84ac45ad09b5a702c8c5c288eae240
SHA256475ab98b7722e965bd38c8fa6ed23502309582ccf294ff1061cb290c7988f0d1
SHA5123d4b24061f72c0e957c7b04a0c4098c94c8f1afb4a7e159850b9939c7210d73398be6f27b5ab85073b4e8c999816e7804fef0f6115c39cd061f4aaeb4dcda8cf
-
Filesize
36KB
MD5fcda37abd3d9e9d8170cd1cd15bf9d3f
SHA1b23ff3e9aa2287b9c1249a008c0ae06dc8b6fdf2
SHA2560579d460ea1f7e8a815fa55a8821a5ff489c8097f051765e9beaf25d8d0f27d6
SHA512de8be61499aaa1504dde8c19666844550c2ea7ef774ecbe26900834b252887da31d4cf4fb51338b16b6a4416de733e519ebf8c375eb03eb425232a6349da2257
-
C:\Users\Admin\AppData\Roaming\.minecraft\java\temp\jre1.8.0_251\lib\deploy\messages_zh_TW.properties
Filesize3KB
MD5880baacb176553deab39edbe4b74380d
SHA137a57aad121c14c25e149206179728fa62203bf0
SHA256ff4a3a92bc92cb08d2c32c435810440fd264edd63e56efa39430e0240c835620
SHA5123039315bb283198af9090bd3d31cfae68ee73bc2b118bbae0b32812d4e3fd0f11ce962068d4a17b065dab9a66ef651b9cb8404c0a2defce74bb6b2d1d93646d5
-
C:\Users\Admin\AppData\Roaming\.minecraft\java\temp\jre1.8.0_251\lib\images\cursors\win32_CopyNoDrop32x32.gif
Filesize153B
MD51e9d8f133a442da6b0c74d49bc84a341
SHA1259edc45b4569427e8319895a444f4295d54348f
SHA2561a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b
SHA51263d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37
-
C:\Users\Admin\AppData\Roaming\.minecraft\java\temp\jre1.8.0_251\lib\security\policy\unlimited\US_export_policy.jar
Filesize7KB
MD512f971b6e65cbc7184701235469f0339
SHA106cb165157c5e0078b872c48707a1328b1dcba19
SHA25684e035372ca8979bb4a387428a74942ffc7248a0e61988b7033b5b266cd187c8
SHA51258646fc81de2e4750a3259d79a207a8cff2dc6692f178a63d92a453fc408c8d1088007ef4e93157d1017be706565716a0236039dbac848c40745a0ad89c4d0de
-
Filesize
829B
MD590a1f8b57e78a540cc22f20d5685f68c
SHA1df1e19a407235aea527fc2255c326ce5c802bf44
SHA25624b1090850264d1f52c5fb082d792189f78c4c32285560e6d87116c0701fea89
SHA5128c4385f8e89e49d9e59fd9f9e81027c23ec1b5e8df08e09aeecaea04d0e15b2409b9740d50a0cf7e3528eae5701ab091d03d6d47e044d3c176f17103567dc481
-
Filesize
3KB
MD5c4d3e570725472c320c330e6771f0695
SHA17a38a7a28e1a35449f9b864ea886b013df2035fe
SHA25651d149e303f6492860e40d25ea338f1ebafa28feef1347c93c23a15da8d7ddf9
SHA512defca9be696baa82fc43e6d56724830d64027432954f9d3c92ebdd371e91ad0c05b32d29d0df67808d01e2d84ed105d312ce67acb27675b97a655901c37afa74
-
Filesize
1KB
MD5e9936c00b100cb1b46d9e0ecf22b683c
SHA1079196fd00a7a50fc75b81d39b8b7da25cfcfa43
SHA2560cf59741a44f5a6bcf2672fdc8c96232e903cfaef8c8b9c0e62c12d79d577ebd
SHA51218a0c7b9765a6cbd235c9cc3ddcfa04af82fb525be1a37fd87b66d3170a55c1221dc6b07f6eb72816c132ce97577c32551b6f1a1722da552859cc6da83177db2
-
Filesize
495B
MD58f62a173fb56ee0706252bf71b1c01c0
SHA1befb263fddb49d73d39af354a8ccc4333a0ed33e
SHA25622eaf23150300acd6ab06bc18757cb25f8f0ac999a6cefb0e9176eb76696c858
SHA51286c446569364570f2a9387ecc2a69850656e42367de98ca106c8f92f3a0d0b93d825697939da669bdea0fb8d2a89d1eb2bd65ba0494ad88d1ad9e71878ac0687
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-786284298-625481688-3210388970-1000\83aa4cc77f591dfc2374580bbd95f6ba_1b74ca46-c49b-4c52-a57d-8cd1ff70c625
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd