Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 19:26

General

  • Target

    jars/JavaCheck.jar

  • Size

    1KB

  • MD5

    f62d3996b12c029c3a3bad80b70aa483

  • SHA1

    5707a289a2487602e02376378deb63e75de2e83a

  • SHA256

    885bb0c56f0657fda08ad5d46043db424e3ff9965757039b30e1a656751c5e3b

  • SHA512

    8b952e47b1e5cc061157412771b2d4ecb3215246e43ba12bb3fd83da6f6957c4b722cc6bf77c5bd067a4b6f50f5a26a2b6542f04e7b1cc02d78b39c440d8d949

Score
7/10

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\jars\JavaCheck.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    2d9e5bfe2e26c7400f71ffa4405dc5a1

    SHA1

    01e6b000f691f4f2a205804f3fad748166e32641

    SHA256

    b54d3427f552abe950fa4157bf3dc834c3b2d8fd2b21a2b55f1649627af8efb1

    SHA512

    2e73d3613cbb8ef17f0c56261d82204e992a39c371f7781a0b1ae11b297eb67ee2259ca1dec9cdc81eec7b279559976ed5d75f0bfd6717e6383e056ce34c8547

  • memory/4496-2-0x000002055A730000-0x000002055A9A0000-memory.dmp
    Filesize

    2.4MB

  • memory/4496-12-0x0000020558F60000-0x0000020558F61000-memory.dmp
    Filesize

    4KB

  • memory/4496-13-0x000002055A730000-0x000002055A9A0000-memory.dmp
    Filesize

    2.4MB