Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 05:11
Static task
static1
Behavioral task
behavioral1
Sample
Invoice & PL.js
Resource
win7-20240221-en
General
-
Target
Invoice & PL.js
-
Size
346KB
-
MD5
6e5f677f16815e0933d379f50581bea6
-
SHA1
2f5416c1927fb6b81241bb96eee69befa31b55f9
-
SHA256
68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db
-
SHA512
727919e1be0223607964997a6951c6d117ef51c9eca4cb38de9834f7e7dd56eaa5bd0aafb6f3a9774103c8d9fc0bc155f9fa09abf2416e773673e77ba62548ff
-
SSDEEP
6144:VqawNPADGrly8y0L5+zf+S1gWpfu61c74xBBKLrUei1nOb+qgJHOAPk4YEUV18E:oNPAyobfu6A5rTb+TXPrwl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hadihwim.txt java.exe -
Loads dropped DLL 1 IoCs
pid Process 412 java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2112 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hadihwim = "\"C:\\Users\\Admin\\AppData\\Roaming\\hadihwim.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hadihwim = "\"C:\\Users\\Admin\\AppData\\Roaming\\hadihwim.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1508 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: 36 2112 WMIC.exe Token: SeIncreaseQuotaPrivilege 2112 WMIC.exe Token: SeSecurityPrivilege 2112 WMIC.exe Token: SeTakeOwnershipPrivilege 2112 WMIC.exe Token: SeLoadDriverPrivilege 2112 WMIC.exe Token: SeSystemProfilePrivilege 2112 WMIC.exe Token: SeSystemtimePrivilege 2112 WMIC.exe Token: SeProfSingleProcessPrivilege 2112 WMIC.exe Token: SeIncBasePriorityPrivilege 2112 WMIC.exe Token: SeCreatePagefilePrivilege 2112 WMIC.exe Token: SeBackupPrivilege 2112 WMIC.exe Token: SeRestorePrivilege 2112 WMIC.exe Token: SeShutdownPrivilege 2112 WMIC.exe Token: SeDebugPrivilege 2112 WMIC.exe Token: SeSystemEnvironmentPrivilege 2112 WMIC.exe Token: SeRemoteShutdownPrivilege 2112 WMIC.exe Token: SeUndockPrivilege 2112 WMIC.exe Token: SeManageVolumePrivilege 2112 WMIC.exe Token: 33 2112 WMIC.exe Token: 34 2112 WMIC.exe Token: 35 2112 WMIC.exe Token: 36 2112 WMIC.exe Token: SeIncreaseQuotaPrivilege 4972 WMIC.exe Token: SeSecurityPrivilege 4972 WMIC.exe Token: SeTakeOwnershipPrivilege 4972 WMIC.exe Token: SeLoadDriverPrivilege 4972 WMIC.exe Token: SeSystemProfilePrivilege 4972 WMIC.exe Token: SeSystemtimePrivilege 4972 WMIC.exe Token: SeProfSingleProcessPrivilege 4972 WMIC.exe Token: SeIncBasePriorityPrivilege 4972 WMIC.exe Token: SeCreatePagefilePrivilege 4972 WMIC.exe Token: SeBackupPrivilege 4972 WMIC.exe Token: SeRestorePrivilege 4972 WMIC.exe Token: SeShutdownPrivilege 4972 WMIC.exe Token: SeDebugPrivilege 4972 WMIC.exe Token: SeSystemEnvironmentPrivilege 4972 WMIC.exe Token: SeRemoteShutdownPrivilege 4972 WMIC.exe Token: SeUndockPrivilege 4972 WMIC.exe Token: SeManageVolumePrivilege 4972 WMIC.exe Token: 33 4972 WMIC.exe Token: 34 4972 WMIC.exe Token: 35 4972 WMIC.exe Token: 36 4972 WMIC.exe Token: SeIncreaseQuotaPrivilege 4972 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4424 wrote to memory of 4700 4424 wscript.exe 82 PID 4424 wrote to memory of 4700 4424 wscript.exe 82 PID 4700 wrote to memory of 2112 4700 javaw.exe 83 PID 4700 wrote to memory of 2112 4700 javaw.exe 83 PID 4700 wrote to memory of 4432 4700 javaw.exe 94 PID 4700 wrote to memory of 4432 4700 javaw.exe 94 PID 4432 wrote to memory of 4232 4432 java.exe 96 PID 4432 wrote to memory of 4232 4432 java.exe 96 PID 4432 wrote to memory of 412 4432 java.exe 97 PID 4432 wrote to memory of 412 4432 java.exe 97 PID 4232 wrote to memory of 1508 4232 cmd.exe 100 PID 4232 wrote to memory of 1508 4232 cmd.exe 100 PID 412 wrote to memory of 3692 412 java.exe 102 PID 412 wrote to memory of 3692 412 java.exe 102 PID 3692 wrote to memory of 2112 3692 cmd.exe 104 PID 3692 wrote to memory of 2112 3692 cmd.exe 104 PID 412 wrote to memory of 1068 412 java.exe 105 PID 412 wrote to memory of 1068 412 java.exe 105 PID 1068 wrote to memory of 4972 1068 cmd.exe 107 PID 1068 wrote to memory of 4972 1068 cmd.exe 107 PID 412 wrote to memory of 4892 412 java.exe 108 PID 412 wrote to memory of 4892 412 java.exe 108 PID 4892 wrote to memory of 4416 4892 cmd.exe 110 PID 4892 wrote to memory of 4416 4892 cmd.exe 110 PID 412 wrote to memory of 1720 412 java.exe 111 PID 412 wrote to memory of 1720 412 java.exe 111 PID 1720 wrote to memory of 1368 1720 cmd.exe 113 PID 1720 wrote to memory of 1368 1720 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Invoice & PL.js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\hadihwim.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:2112
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\hadihwim.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\hadihwim.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\hadihwim.txt"5⤵
- Creates scheduled task(s)
PID:1508
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\hadihwim.txt"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:4416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:1368
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD549fba0ea461e2bfdc1d8fb0d86d6cf92
SHA1665e7cec66d0c75d33f2d2a92d11d133673db32f
SHA256d77fbfcd78a8bbf9ccd5083b4c272af91ed27d25eda5d5c7acad66bac3e5f988
SHA512917bad905e38c0d1939990ab6cce18dd9b9a0edaf0a9b8a6244ea1888a5abb835d279d8e7dd2a8c4196bcafc67cb52f81fb6d54cea93bdc414831813789444dc
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\83aa4cc77f591dfc2374580bbd95f6ba_a47c70d8-7adc-4ad7-994f-644a8c84c176
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
164KB
MD56f59762675a1043ce3d52145c4fca3b5
SHA1e98851b70a4f1b413599ed7e848d4128d66f7d16
SHA25619a1796f53aed8daf769cb5adc2fdec81bd3cd7b6f5a3a746bd41c97e1eea44c
SHA512067c3d2e9c931cee28c0f5bf63fa0cc3a66b0060b23316aee8320a4383e54bcdd69d97bc7d29423249ff6e711ef7c05f246d689529663c18c00d11bb61742d00
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d