Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 10:51
Behavioral task
behavioral1
Sample
d32fd7b9dae043243301bc041980215535fd5208e252c3aec703d43fb1c98ec2.jar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d32fd7b9dae043243301bc041980215535fd5208e252c3aec703d43fb1c98ec2.jar
Resource
win10v2004-20240802-en
General
-
Target
d32fd7b9dae043243301bc041980215535fd5208e252c3aec703d43fb1c98ec2.jar
-
Size
282KB
-
MD5
085b0d7b2ab0862abe65c54e50e25415
-
SHA1
c7c215b0a6fb35394ac65ecf2179a8cba70b0164
-
SHA256
d32fd7b9dae043243301bc041980215535fd5208e252c3aec703d43fb1c98ec2
-
SHA512
b23377f973c5c576f04305613d98cfb1a0053ae7239acfe7f6e1a6b7554cf231fbe46caa18db4787e6d59798148e904599d5d2f60863e25d9b1a474ad88f801f
-
SSDEEP
6144:dBG0lV3jUa3QKplCNuVpfgtSUjH2y5Mobu/uHYNUSG:1lV34sQKpl7VVgB2OM1W4N5G
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\enlqjqbnns.txt java.exe -
Loads dropped DLL 1 IoCs
Processes:
java.exepid Process 2592 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\enlqjqbnns = "\"C:\\Users\\Admin\\AppData\\Roaming\\enlqjqbnns.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\enlqjqbnns = "\"C:\\Users\\Admin\\AppData\\Roaming\\enlqjqbnns.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 37 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: 36 1496 WMIC.exe Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: 36 1496 WMIC.exe Token: SeIncreaseQuotaPrivilege 3516 WMIC.exe Token: SeSecurityPrivilege 3516 WMIC.exe Token: SeTakeOwnershipPrivilege 3516 WMIC.exe Token: SeLoadDriverPrivilege 3516 WMIC.exe Token: SeSystemProfilePrivilege 3516 WMIC.exe Token: SeSystemtimePrivilege 3516 WMIC.exe Token: SeProfSingleProcessPrivilege 3516 WMIC.exe Token: SeIncBasePriorityPrivilege 3516 WMIC.exe Token: SeCreatePagefilePrivilege 3516 WMIC.exe Token: SeBackupPrivilege 3516 WMIC.exe Token: SeRestorePrivilege 3516 WMIC.exe Token: SeShutdownPrivilege 3516 WMIC.exe Token: SeDebugPrivilege 3516 WMIC.exe Token: SeSystemEnvironmentPrivilege 3516 WMIC.exe Token: SeRemoteShutdownPrivilege 3516 WMIC.exe Token: SeUndockPrivilege 3516 WMIC.exe Token: SeManageVolumePrivilege 3516 WMIC.exe Token: 33 3516 WMIC.exe Token: 34 3516 WMIC.exe Token: 35 3516 WMIC.exe Token: 36 3516 WMIC.exe Token: SeIncreaseQuotaPrivilege 3516 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
java.exewscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 624 wrote to memory of 184 624 java.exe 83 PID 624 wrote to memory of 184 624 java.exe 83 PID 184 wrote to memory of 3620 184 wscript.exe 84 PID 184 wrote to memory of 3620 184 wscript.exe 84 PID 3620 wrote to memory of 4708 3620 javaw.exe 92 PID 3620 wrote to memory of 4708 3620 javaw.exe 92 PID 4708 wrote to memory of 4868 4708 java.exe 94 PID 4708 wrote to memory of 4868 4708 java.exe 94 PID 4708 wrote to memory of 2592 4708 java.exe 95 PID 4708 wrote to memory of 2592 4708 java.exe 95 PID 4868 wrote to memory of 4000 4868 cmd.exe 98 PID 4868 wrote to memory of 4000 4868 cmd.exe 98 PID 2592 wrote to memory of 452 2592 java.exe 99 PID 2592 wrote to memory of 452 2592 java.exe 99 PID 452 wrote to memory of 1496 452 cmd.exe 101 PID 452 wrote to memory of 1496 452 cmd.exe 101 PID 2592 wrote to memory of 1132 2592 java.exe 102 PID 2592 wrote to memory of 1132 2592 java.exe 102 PID 1132 wrote to memory of 3516 1132 cmd.exe 104 PID 1132 wrote to memory of 3516 1132 cmd.exe 104 PID 2592 wrote to memory of 4860 2592 java.exe 105 PID 2592 wrote to memory of 4860 2592 java.exe 105 PID 4860 wrote to memory of 3948 4860 cmd.exe 107 PID 4860 wrote to memory of 3948 4860 cmd.exe 107 PID 2592 wrote to memory of 1096 2592 java.exe 108 PID 2592 wrote to memory of 1096 2592 java.exe 108 PID 1096 wrote to memory of 2868 1096 cmd.exe 110 PID 1096 wrote to memory of 2868 1096 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\d32fd7b9dae043243301bc041980215535fd5208e252c3aec703d43fb1c98ec2.jar1⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SYSTEM32\wscript.exewscript C:\Users\Admin\egtqrikcxw.js2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\enlqjqbnns.txt"3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\enlqjqbnns.txt"4⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\enlqjqbnns.txt"5⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\enlqjqbnns.txt"6⤵
- Scheduled Task/Job: Scheduled Task
PID:4000
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\enlqjqbnns.txt"5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list7⤵PID:3948
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list7⤵PID:2868
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
46B
MD5b185be7bc3204193dc907fedaecb9a2d
SHA1bb5a3054a9f524d5f2d480c08d9e08cd6e8a832e
SHA2560cb5976b731d55beb6f047f3f2fcc7c117440c09f186368c26dbc5c6ff3d097b
SHA51237e403b046cd4677ecfbc79ed3a2fb6f2e1c9adddc18208ec34d42a606ac3965eafc5cebd93eb0feb28a1bdfd26db8f531ddd213ce4295135e6d13781a642050
-
Filesize
46B
MD589815031ede506e6f18554f5113df425
SHA1c39f0179e40b6ad7d2efbe01073720b5677904c2
SHA256d48ea4d7a2bd8e5ec6e5b6aac04b8765776db5e526255450c291183203cddf7e
SHA512b937e4b7f0cf90bbfb3a34e353f0df1e2c44641143da739c1b7ca50833d6200251d01d9abb0f0fe565bd68e173fe383b091b4814d8011c6b191d23a883d6af3b
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2392887640-1187051047-2909758433-1000\83aa4cc77f591dfc2374580bbd95f6ba_c186ecc3-67e4-4d2b-8682-b6c322da87aa
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
209KB
MD5b16ad4531fc12940513b015cbde0ab38
SHA1d88885c20e35467e6b10047cd5c5d5f5f4ab6066
SHA25674a0607b4c9ad73daaf0678a4e0ee4cdf83a39b0f6e955723a92e987ec23c476
SHA5123d7995c8561f660077d585f19c78bb55a66f89eaea360fb6447a78b94983a01746aefdcec66e15befe2e7747954f47259a9b9297c2d51ac820f51790d3503612
-
Filesize
454KB
MD525d23e8cda95e40f2cb3f722dc55961e
SHA1ebf80506c40e3423fb6584fe149637cda5c335b9
SHA25606c27aff5c171b83a7f3e9d2866f1e0101b0ad0cef61bfb9c557e414d182295c
SHA512790f2435de0dd8a2e07c4dd653a13c8837873d65bb30337335cef08852cf748ce173e0fea442277bfb85998d6501e34e66e9d5d38e8ecddc55852444ee6feb5a
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d