Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db.js
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db.js
Resource
win10v2004-20240426-en
General
-
Target
68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db.js
-
Size
346KB
-
MD5
6e5f677f16815e0933d379f50581bea6
-
SHA1
2f5416c1927fb6b81241bb96eee69befa31b55f9
-
SHA256
68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db
-
SHA512
727919e1be0223607964997a6951c6d117ef51c9eca4cb38de9834f7e7dd56eaa5bd0aafb6f3a9774103c8d9fc0bc155f9fa09abf2416e773673e77ba62548ff
-
SSDEEP
6144:VqawNPADGrly8y0L5+zf+S1gWpfu61c74xBBKLrUei1nOb+qgJHOAPk4YEUV18E:oNPAyobfu6A5rTb+TXPrwl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jkjgvosko.txt java.exe -
Loads dropped DLL 2 IoCs
Processes:
java.exepid process 4316 java.exe 4316 java.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
Processes:
java.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook java.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jkjgvosko = "\"C:\\Users\\Admin\\AppData\\Roaming\\jkjgvosko.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jkjgvosko = "\"C:\\Users\\Admin\\AppData\\Roaming\\jkjgvosko.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2380 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4440 WMIC.exe Token: SeSecurityPrivilege 4440 WMIC.exe Token: SeTakeOwnershipPrivilege 4440 WMIC.exe Token: SeLoadDriverPrivilege 4440 WMIC.exe Token: SeSystemProfilePrivilege 4440 WMIC.exe Token: SeSystemtimePrivilege 4440 WMIC.exe Token: SeProfSingleProcessPrivilege 4440 WMIC.exe Token: SeIncBasePriorityPrivilege 4440 WMIC.exe Token: SeCreatePagefilePrivilege 4440 WMIC.exe Token: SeBackupPrivilege 4440 WMIC.exe Token: SeRestorePrivilege 4440 WMIC.exe Token: SeShutdownPrivilege 4440 WMIC.exe Token: SeDebugPrivilege 4440 WMIC.exe Token: SeSystemEnvironmentPrivilege 4440 WMIC.exe Token: SeRemoteShutdownPrivilege 4440 WMIC.exe Token: SeUndockPrivilege 4440 WMIC.exe Token: SeManageVolumePrivilege 4440 WMIC.exe Token: 33 4440 WMIC.exe Token: 34 4440 WMIC.exe Token: 35 4440 WMIC.exe Token: 36 4440 WMIC.exe Token: SeIncreaseQuotaPrivilege 4440 WMIC.exe Token: SeSecurityPrivilege 4440 WMIC.exe Token: SeTakeOwnershipPrivilege 4440 WMIC.exe Token: SeLoadDriverPrivilege 4440 WMIC.exe Token: SeSystemProfilePrivilege 4440 WMIC.exe Token: SeSystemtimePrivilege 4440 WMIC.exe Token: SeProfSingleProcessPrivilege 4440 WMIC.exe Token: SeIncBasePriorityPrivilege 4440 WMIC.exe Token: SeCreatePagefilePrivilege 4440 WMIC.exe Token: SeBackupPrivilege 4440 WMIC.exe Token: SeRestorePrivilege 4440 WMIC.exe Token: SeShutdownPrivilege 4440 WMIC.exe Token: SeDebugPrivilege 4440 WMIC.exe Token: SeSystemEnvironmentPrivilege 4440 WMIC.exe Token: SeRemoteShutdownPrivilege 4440 WMIC.exe Token: SeUndockPrivilege 4440 WMIC.exe Token: SeManageVolumePrivilege 4440 WMIC.exe Token: 33 4440 WMIC.exe Token: 34 4440 WMIC.exe Token: 35 4440 WMIC.exe Token: 36 4440 WMIC.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe Token: 34 5028 WMIC.exe Token: 35 5028 WMIC.exe Token: 36 5028 WMIC.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
wscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3652 wrote to memory of 732 3652 wscript.exe javaw.exe PID 3652 wrote to memory of 732 3652 wscript.exe javaw.exe PID 732 wrote to memory of 2456 732 javaw.exe icacls.exe PID 732 wrote to memory of 2456 732 javaw.exe icacls.exe PID 732 wrote to memory of 1472 732 javaw.exe java.exe PID 732 wrote to memory of 1472 732 javaw.exe java.exe PID 1472 wrote to memory of 3784 1472 java.exe cmd.exe PID 1472 wrote to memory of 3784 1472 java.exe cmd.exe PID 1472 wrote to memory of 4316 1472 java.exe java.exe PID 1472 wrote to memory of 4316 1472 java.exe java.exe PID 3784 wrote to memory of 372 3784 cmd.exe schtasks.exe PID 3784 wrote to memory of 372 3784 cmd.exe schtasks.exe PID 4316 wrote to memory of 4780 4316 java.exe cmd.exe PID 4316 wrote to memory of 4780 4316 java.exe cmd.exe PID 4780 wrote to memory of 4440 4780 cmd.exe WMIC.exe PID 4780 wrote to memory of 4440 4780 cmd.exe WMIC.exe PID 4316 wrote to memory of 4244 4316 java.exe cmd.exe PID 4316 wrote to memory of 4244 4316 java.exe cmd.exe PID 4244 wrote to memory of 5028 4244 cmd.exe WMIC.exe PID 4244 wrote to memory of 5028 4244 cmd.exe WMIC.exe PID 4316 wrote to memory of 3616 4316 java.exe cmd.exe PID 4316 wrote to memory of 3616 4316 java.exe cmd.exe PID 3616 wrote to memory of 3304 3616 cmd.exe WMIC.exe PID 3616 wrote to memory of 3304 3616 cmd.exe WMIC.exe PID 4316 wrote to memory of 3476 4316 java.exe cmd.exe PID 4316 wrote to memory of 3476 4316 java.exe cmd.exe PID 3476 wrote to memory of 2460 3476 cmd.exe WMIC.exe PID 3476 wrote to memory of 2460 3476 cmd.exe WMIC.exe PID 4316 wrote to memory of 2380 4316 java.exe powershell.exe PID 4316 wrote to memory of 2380 4316 java.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
java.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook java.exe -
outlook_win_path 1 IoCs
Processes:
java.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook java.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\68ba175a6363ed62824fb066933974588127b63d007f00b9f147845cebae45db.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\jkjgvosko.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:2456 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\jkjgvosko.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jkjgvosko.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jkjgvosko.txt"5⤵
- Creates scheduled task(s)
PID:372 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\jkjgvosko.txt"4⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4316 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:3304
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:2460
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5b00e8e9ed3f9fdbf96f863932ba455dd
SHA1695108c40cb67e754dbcf0e29970a96f12fe59b8
SHA2562e0326bbe5c9d70b89bd2b4bad77563cad4923471c50c02fb705d4559a94ad13
SHA5121d9de2dbbe2c134cc513952efaf0822987cb23fdc9d26d7532b4f0a10d3c6c0ad9cc8d736a6d9b08968454dc5e751ce631c7076957856d3b17fb984d09b9e3df
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-dc9134ef-1eaa-46c9-a1ec-60feb0c7a2f6-sqlitejdbc.dll
Filesize914KB
MD5bcd42d2959eadc64dc225cf800ce3c90
SHA1f19981d3c3987259edf9874aaccaaec21616b03d
SHA25605a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d
SHA512428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
164KB
MD56f59762675a1043ce3d52145c4fca3b5
SHA1e98851b70a4f1b413599ed7e848d4128d66f7d16
SHA25619a1796f53aed8daf769cb5adc2fdec81bd3cd7b6f5a3a746bd41c97e1eea44c
SHA512067c3d2e9c931cee28c0f5bf63fa0cc3a66b0060b23316aee8320a4383e54bcdd69d97bc7d29423249ff6e711ef7c05f246d689529663c18c00d11bb61742d00
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d