Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2023 07:01
Static task
static1
Behavioral task
behavioral1
Sample
Doc49870477302203.js
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Doc49870477302203.js
Resource
win10v2004-20230220-en
General
-
Target
Doc49870477302203.js
-
Size
363KB
-
MD5
92764f45d45e4df159ebd139e2c6619c
-
SHA1
7ef9907dd1c4b29df121133f0c31d720d806d0b6
-
SHA256
91bc3eed793940f46537c8690c61c496021d8e68bfb016d8d4c390eab8e0e4b7
-
SHA512
33f49c8f3a16db9bd3de072055baeb8f6966aad82bbbfa5281a6a204ac49216c8bff6008b13f3cbee60e6b7d16d2609b35a18b99939f745a689cf55c6c14fae1
-
SSDEEP
6144:GQrM9UP/tCo8jc9p2vrXoEyykCSghKHyi6NhPTstoHL:NTD+/Rkjmnio7Kor
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\txynbuksor.txt java.exe -
Loads dropped DLL 1 IoCs
pid Process 4464 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\txynbuksor = "\"C:\\Users\\Admin\\AppData\\Roaming\\txynbuksor.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\txynbuksor = "\"C:\\Users\\Admin\\AppData\\Roaming\\txynbuksor.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 58 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3180 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4548 WMIC.exe Token: SeSecurityPrivilege 4548 WMIC.exe Token: SeTakeOwnershipPrivilege 4548 WMIC.exe Token: SeLoadDriverPrivilege 4548 WMIC.exe Token: SeSystemProfilePrivilege 4548 WMIC.exe Token: SeSystemtimePrivilege 4548 WMIC.exe Token: SeProfSingleProcessPrivilege 4548 WMIC.exe Token: SeIncBasePriorityPrivilege 4548 WMIC.exe Token: SeCreatePagefilePrivilege 4548 WMIC.exe Token: SeBackupPrivilege 4548 WMIC.exe Token: SeRestorePrivilege 4548 WMIC.exe Token: SeShutdownPrivilege 4548 WMIC.exe Token: SeDebugPrivilege 4548 WMIC.exe Token: SeSystemEnvironmentPrivilege 4548 WMIC.exe Token: SeRemoteShutdownPrivilege 4548 WMIC.exe Token: SeUndockPrivilege 4548 WMIC.exe Token: SeManageVolumePrivilege 4548 WMIC.exe Token: 33 4548 WMIC.exe Token: 34 4548 WMIC.exe Token: 35 4548 WMIC.exe Token: 36 4548 WMIC.exe Token: SeIncreaseQuotaPrivilege 4548 WMIC.exe Token: SeSecurityPrivilege 4548 WMIC.exe Token: SeTakeOwnershipPrivilege 4548 WMIC.exe Token: SeLoadDriverPrivilege 4548 WMIC.exe Token: SeSystemProfilePrivilege 4548 WMIC.exe Token: SeSystemtimePrivilege 4548 WMIC.exe Token: SeProfSingleProcessPrivilege 4548 WMIC.exe Token: SeIncBasePriorityPrivilege 4548 WMIC.exe Token: SeCreatePagefilePrivilege 4548 WMIC.exe Token: SeBackupPrivilege 4548 WMIC.exe Token: SeRestorePrivilege 4548 WMIC.exe Token: SeShutdownPrivilege 4548 WMIC.exe Token: SeDebugPrivilege 4548 WMIC.exe Token: SeSystemEnvironmentPrivilege 4548 WMIC.exe Token: SeRemoteShutdownPrivilege 4548 WMIC.exe Token: SeUndockPrivilege 4548 WMIC.exe Token: SeManageVolumePrivilege 4548 WMIC.exe Token: 33 4548 WMIC.exe Token: 34 4548 WMIC.exe Token: 35 4548 WMIC.exe Token: 36 4548 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1592 wrote to memory of 2956 1592 wscript.exe 84 PID 1592 wrote to memory of 2956 1592 wscript.exe 84 PID 2956 wrote to memory of 1168 2956 javaw.exe 89 PID 2956 wrote to memory of 1168 2956 javaw.exe 89 PID 1168 wrote to memory of 3652 1168 java.exe 92 PID 1168 wrote to memory of 3652 1168 java.exe 92 PID 1168 wrote to memory of 4464 1168 java.exe 93 PID 1168 wrote to memory of 4464 1168 java.exe 93 PID 3652 wrote to memory of 3180 3652 cmd.exe 96 PID 3652 wrote to memory of 3180 3652 cmd.exe 96 PID 4464 wrote to memory of 1828 4464 java.exe 98 PID 4464 wrote to memory of 1828 4464 java.exe 98 PID 1828 wrote to memory of 4548 1828 cmd.exe 100 PID 1828 wrote to memory of 4548 1828 cmd.exe 100 PID 4464 wrote to memory of 2844 4464 java.exe 101 PID 4464 wrote to memory of 2844 4464 java.exe 101 PID 2844 wrote to memory of 2992 2844 cmd.exe 103 PID 2844 wrote to memory of 2992 2844 cmd.exe 103 PID 4464 wrote to memory of 5008 4464 java.exe 104 PID 4464 wrote to memory of 5008 4464 java.exe 104 PID 5008 wrote to memory of 1944 5008 cmd.exe 106 PID 5008 wrote to memory of 1944 5008 cmd.exe 106 PID 4464 wrote to memory of 4756 4464 java.exe 107 PID 4464 wrote to memory of 4756 4464 java.exe 107 PID 4756 wrote to memory of 3184 4756 cmd.exe 109 PID 4756 wrote to memory of 3184 4756 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Doc49870477302203.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\txynbuksor.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Program Files\Java\jre1.8.0_66\bin\java.exe"C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\txynbuksor.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\txynbuksor.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\txynbuksor.txt"5⤵
- Creates scheduled task(s)
PID:3180
-
-
-
C:\Program Files\Java\jre1.8.0_66\bin\java.exe"C:\Program Files\Java\jre1.8.0_66\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\txynbuksor.txt"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:1944
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:3184
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD56cc4d4410ffd012dc4da5bf95a0e9c84
SHA1a1099ec19dde07b19c2de73dfe4ed073cfae5905
SHA256f0be990b4acb4c99d974fc9d6a43d59b2b2363de00f9db5bd01a7911273305df
SHA512a69831ea515d5657921ae38101f1d8ca8bd7a9dcdb77ce82165ec8529ca7184f9cf0d2ec6c13569e360eea86e820f94152b803474335aa0189b1f38a22f93c75
-
Filesize
50B
MD50d5aae57d77e954ee08735b73185f503
SHA17f65b8273d03a7cf1aba18c2fc6be4a45d5a1d92
SHA256f39495944a4a2ccd5a6f71666468a20b02f7ea52dcac5bbe7cd9e550f4bc2102
SHA512177a18333bd61fc6d1055cddf9fbec525bb707c549ddf408cf3fc826d0d0e3f89fb1fb0e51da48d9eb9439421006de3493b625ad9d2dc695c7aa16b1870f28aa
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1529757233-3489015626-3409890339-1000\83aa4cc77f591dfc2374580bbd95f6ba_2007c659-eb65-4631-bf41-16f7650120a3
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
164KB
MD5f02861314a99a6cd2995ac5e5313a855
SHA1c4beec880e8e626d2c600db933165dd95581a339
SHA256f1744458058b496f511390a9622b126bc74ae949392811a1b92ed6401f08dee6
SHA51292603940c2fbc73f6723284510a65d800904604ce2278d9d83985a725265225ce6ca85bf09712a5f528de45c779b2366034e4b8d393150648785585539ffec1b
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d
-
Filesize
164KB
MD5f02861314a99a6cd2995ac5e5313a855
SHA1c4beec880e8e626d2c600db933165dd95581a339
SHA256f1744458058b496f511390a9622b126bc74ae949392811a1b92ed6401f08dee6
SHA51292603940c2fbc73f6723284510a65d800904604ce2278d9d83985a725265225ce6ca85bf09712a5f528de45c779b2366034e4b8d393150648785585539ffec1b
-
Filesize
164KB
MD5f02861314a99a6cd2995ac5e5313a855
SHA1c4beec880e8e626d2c600db933165dd95581a339
SHA256f1744458058b496f511390a9622b126bc74ae949392811a1b92ed6401f08dee6
SHA51292603940c2fbc73f6723284510a65d800904604ce2278d9d83985a725265225ce6ca85bf09712a5f528de45c779b2366034e4b8d393150648785585539ffec1b
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d
-
Filesize
164KB
MD5f02861314a99a6cd2995ac5e5313a855
SHA1c4beec880e8e626d2c600db933165dd95581a339
SHA256f1744458058b496f511390a9622b126bc74ae949392811a1b92ed6401f08dee6
SHA51292603940c2fbc73f6723284510a65d800904604ce2278d9d83985a725265225ce6ca85bf09712a5f528de45c779b2366034e4b8d393150648785585539ffec1b