Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:52

General

  • Target

    0785a5dd610e945c0e3faa98e77b854f0a6fc378cddbf3cfadac8168c1942af7.jar

  • Size

    141KB

  • MD5

    a3fa6f3731f8b03addb3fc21cae10c1e

  • SHA1

    77b50a01a6767352cd8598577f15c89cae9cceed

  • SHA256

    0785a5dd610e945c0e3faa98e77b854f0a6fc378cddbf3cfadac8168c1942af7

  • SHA512

    64277b925251f4e51581871b99b5e567b59ab3df0eae485a6283e69406359834908265eff95d72c4bafcc732e67902e7c20888a29ee0b51bf53c3487a0d0d603

  • SSDEEP

    384:4c4T7iQWFfpIGARoV57FYKxeUUfc1Eq+Hcvi:4co7hefdARe57FY2U04

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0785a5dd610e945c0e3faa98e77b854f0a6fc378cddbf3cfadac8168c1942af7.jar
    1⤵
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:860
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4556
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:5036
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4928
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:624
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:3492
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4220
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4820
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:5024
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\SYSTEM32\tasklist.exe
      tasklist
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2228
    • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
      java -jar "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\olo.jar"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Process Discovery

1
T1057

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    f078ab0f61d68b5109200e8ebd30da79

    SHA1

    9ce91f011b637df67c37bf6586a186a05546b7e7

    SHA256

    ebe47b9252f00dc6921871889cfc4be854d3e5ac54e5da47aa632af14616aa5f

    SHA512

    c0992b8e0a58a72dc4121205ea566037e181c5d8e139d243ae232f73bc96e88962069089e0b661e7a164a8e54b655cc1d24fbff42e57960499e1e477d4be17d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\olo.jar
    Filesize

    199KB

    MD5

    acef9b1a1b1ce8721d4d662a9372372b

    SHA1

    9974f8335bd7d873cf739b10f088fcbe2d3a248e

    SHA256

    c1983298ecdc326786f1d57bc7d878bd987dd70403799c8cde0f0126782b3d04

    SHA512

    2635d8c3af8ed20936554d56ca8afc9c9b61f6a47aefb820b5554e7efacb91f39aa44d4ffc1c86bcd7882ee66bf86a6f853279586b83e720af06f76764579532

  • memory/1776-75-0x0000027DAB810000-0x0000027DAB811000-memory.dmp
    Filesize

    4KB

  • memory/1776-87-0x0000027DAB810000-0x0000027DAB811000-memory.dmp
    Filesize

    4KB

  • memory/3956-2-0x0000018D9BE20000-0x0000018D9C090000-memory.dmp
    Filesize

    2.4MB

  • memory/3956-12-0x0000018D9A650000-0x0000018D9A651000-memory.dmp
    Filesize

    4KB

  • memory/3956-54-0x0000018D9A650000-0x0000018D9A651000-memory.dmp
    Filesize

    4KB

  • memory/3956-57-0x0000018D9A650000-0x0000018D9A651000-memory.dmp
    Filesize

    4KB

  • memory/3956-60-0x0000018D9BE20000-0x0000018D9C090000-memory.dmp
    Filesize

    2.4MB