Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25-04-2023 06:22
Static task
static1
Behavioral task
behavioral1
Sample
Purchase_Order.jar
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Purchase_Order.jar
Resource
win10v2004-20230221-en
General
-
Target
Purchase_Order.jar
-
Size
70KB
-
MD5
5e0450e34e3883e5ffbb964509d09b8b
-
SHA1
4bb703d44836892d2ec8a5bd1a38eb9badd2797e
-
SHA256
41fc9828d61ebd2a0cb90b8ce07bc0dd5f67b194ff70163525034683e2e58b04
-
SHA512
794d6d1f5ec154e479262df00df01d9a3f0575dc34cf17fe8070dfdc6fb446014a643f4bc574fa1c2d04e6e86b391879aaf8643f362d3666a073836282496fa1
-
SSDEEP
1536:EnYncm2ccI5Fmd9tz/kC72EsM0OjzSDPNXOjaVYO/M2bN:MQWM/md9tzdz0OaDPNXXVFUKN
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Purchase_Order.jar java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\Purchase_Order = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Purchase_Order.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Purchase_Order = "\"C:\\Program Files\\Java\\jre7\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\Purchase_Order.jar\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1632 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe Token: SeIncreaseQuotaPrivilege 876 WMIC.exe Token: SeSecurityPrivilege 876 WMIC.exe Token: SeTakeOwnershipPrivilege 876 WMIC.exe Token: SeLoadDriverPrivilege 876 WMIC.exe Token: SeSystemProfilePrivilege 876 WMIC.exe Token: SeSystemtimePrivilege 876 WMIC.exe Token: SeProfSingleProcessPrivilege 876 WMIC.exe Token: SeIncBasePriorityPrivilege 876 WMIC.exe Token: SeCreatePagefilePrivilege 876 WMIC.exe Token: SeBackupPrivilege 876 WMIC.exe Token: SeRestorePrivilege 876 WMIC.exe Token: SeShutdownPrivilege 876 WMIC.exe Token: SeDebugPrivilege 876 WMIC.exe Token: SeSystemEnvironmentPrivilege 876 WMIC.exe Token: SeRemoteShutdownPrivilege 876 WMIC.exe Token: SeUndockPrivilege 876 WMIC.exe Token: SeManageVolumePrivilege 876 WMIC.exe Token: 33 876 WMIC.exe Token: 34 876 WMIC.exe Token: 35 876 WMIC.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1116 wrote to memory of 588 1116 java.exe 28 PID 1116 wrote to memory of 588 1116 java.exe 28 PID 1116 wrote to memory of 588 1116 java.exe 28 PID 1116 wrote to memory of 996 1116 java.exe 29 PID 1116 wrote to memory of 996 1116 java.exe 29 PID 1116 wrote to memory of 996 1116 java.exe 29 PID 588 wrote to memory of 1632 588 cmd.exe 30 PID 588 wrote to memory of 1632 588 cmd.exe 30 PID 588 wrote to memory of 1632 588 cmd.exe 30 PID 996 wrote to memory of 1108 996 java.exe 31 PID 996 wrote to memory of 1108 996 java.exe 31 PID 996 wrote to memory of 1108 996 java.exe 31 PID 1108 wrote to memory of 876 1108 cmd.exe 32 PID 1108 wrote to memory of 876 1108 cmd.exe 32 PID 1108 wrote to memory of 876 1108 cmd.exe 32 PID 996 wrote to memory of 1616 996 java.exe 34 PID 996 wrote to memory of 1616 996 java.exe 34 PID 996 wrote to memory of 1616 996 java.exe 34 PID 1616 wrote to memory of 2000 1616 cmd.exe 35 PID 1616 wrote to memory of 2000 1616 cmd.exe 35 PID 1616 wrote to memory of 2000 1616 cmd.exe 35 PID 996 wrote to memory of 1136 996 java.exe 36 PID 996 wrote to memory of 1136 996 java.exe 36 PID 996 wrote to memory of 1136 996 java.exe 36 PID 1136 wrote to memory of 1812 1136 cmd.exe 37 PID 1136 wrote to memory of 1812 1136 cmd.exe 37 PID 1136 wrote to memory of 1812 1136 cmd.exe 37 PID 996 wrote to memory of 1532 996 java.exe 38 PID 996 wrote to memory of 1532 996 java.exe 38 PID 996 wrote to memory of 1532 996 java.exe 38 PID 1532 wrote to memory of 1816 1532 cmd.exe 39 PID 1532 wrote to memory of 1816 1532 cmd.exe 39 PID 1532 wrote to memory of 1816 1532 cmd.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Purchase_Order.jar1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Purchase_Order.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\Purchase_Order.jar"3⤵
- Creates scheduled task(s)
PID:1632
-
-
-
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\Purchase_Order.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list4⤵PID:1812
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list4⤵PID:1816
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD55e0450e34e3883e5ffbb964509d09b8b
SHA14bb703d44836892d2ec8a5bd1a38eb9badd2797e
SHA25641fc9828d61ebd2a0cb90b8ce07bc0dd5f67b194ff70163525034683e2e58b04
SHA512794d6d1f5ec154e479262df00df01d9a3f0575dc34cf17fe8070dfdc6fb446014a643f4bc574fa1c2d04e6e86b391879aaf8643f362d3666a073836282496fa1
-
Filesize
70KB
MD55e0450e34e3883e5ffbb964509d09b8b
SHA14bb703d44836892d2ec8a5bd1a38eb9badd2797e
SHA25641fc9828d61ebd2a0cb90b8ce07bc0dd5f67b194ff70163525034683e2e58b04
SHA512794d6d1f5ec154e479262df00df01d9a3f0575dc34cf17fe8070dfdc6fb446014a643f4bc574fa1c2d04e6e86b391879aaf8643f362d3666a073836282496fa1