Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 10:21
Static task
static1
Behavioral task
behavioral1
Sample
PO#518463.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO#518463.js
Resource
win10v2004-20240802-en
General
-
Target
PO#518463.js
-
Size
453KB
-
MD5
f04f4fb3190c6cd423a4d84cf521cf65
-
SHA1
9d11423067f7e004d14a3803b3fe2ee046ab3dfd
-
SHA256
5709dc35796f2a91483860820770e74dead9f01eaf2433832016fdacd2eed209
-
SHA512
6bf28689632f5c7f8a19e03e3d2efd7af34f6d6d73f8f78c4b5ae97f7af051e85cbaac40640334cfe089337aa0c5388a11ad4e7a71e98841ea67585c710c1162
-
SSDEEP
12288:woWNEiYoNEy3ND5k6XrhqncWkhLPDS430IR:w4SR5xbWkhLN30s
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jhnkxdbyn.txt java.exe -
Loads dropped DLL 1 IoCs
Processes:
java.exepid process 2900 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhnkxdbyn = "\"C:\\Users\\Admin\\AppData\\Roaming\\jhnkxdbyn.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhnkxdbyn = "\"C:\\Users\\Admin\\AppData\\Roaming\\jhnkxdbyn.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4760 WMIC.exe Token: SeSecurityPrivilege 4760 WMIC.exe Token: SeTakeOwnershipPrivilege 4760 WMIC.exe Token: SeLoadDriverPrivilege 4760 WMIC.exe Token: SeSystemProfilePrivilege 4760 WMIC.exe Token: SeSystemtimePrivilege 4760 WMIC.exe Token: SeProfSingleProcessPrivilege 4760 WMIC.exe Token: SeIncBasePriorityPrivilege 4760 WMIC.exe Token: SeCreatePagefilePrivilege 4760 WMIC.exe Token: SeBackupPrivilege 4760 WMIC.exe Token: SeRestorePrivilege 4760 WMIC.exe Token: SeShutdownPrivilege 4760 WMIC.exe Token: SeDebugPrivilege 4760 WMIC.exe Token: SeSystemEnvironmentPrivilege 4760 WMIC.exe Token: SeRemoteShutdownPrivilege 4760 WMIC.exe Token: SeUndockPrivilege 4760 WMIC.exe Token: SeManageVolumePrivilege 4760 WMIC.exe Token: 33 4760 WMIC.exe Token: 34 4760 WMIC.exe Token: 35 4760 WMIC.exe Token: 36 4760 WMIC.exe Token: SeIncreaseQuotaPrivilege 4760 WMIC.exe Token: SeSecurityPrivilege 4760 WMIC.exe Token: SeTakeOwnershipPrivilege 4760 WMIC.exe Token: SeLoadDriverPrivilege 4760 WMIC.exe Token: SeSystemProfilePrivilege 4760 WMIC.exe Token: SeSystemtimePrivilege 4760 WMIC.exe Token: SeProfSingleProcessPrivilege 4760 WMIC.exe Token: SeIncBasePriorityPrivilege 4760 WMIC.exe Token: SeCreatePagefilePrivilege 4760 WMIC.exe Token: SeBackupPrivilege 4760 WMIC.exe Token: SeRestorePrivilege 4760 WMIC.exe Token: SeShutdownPrivilege 4760 WMIC.exe Token: SeDebugPrivilege 4760 WMIC.exe Token: SeSystemEnvironmentPrivilege 4760 WMIC.exe Token: SeRemoteShutdownPrivilege 4760 WMIC.exe Token: SeUndockPrivilege 4760 WMIC.exe Token: SeManageVolumePrivilege 4760 WMIC.exe Token: 33 4760 WMIC.exe Token: 34 4760 WMIC.exe Token: 35 4760 WMIC.exe Token: 36 4760 WMIC.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: 36 1352 WMIC.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
wscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3572 wrote to memory of 1896 3572 wscript.exe javaw.exe PID 3572 wrote to memory of 1896 3572 wscript.exe javaw.exe PID 1896 wrote to memory of 4832 1896 javaw.exe java.exe PID 1896 wrote to memory of 4832 1896 javaw.exe java.exe PID 4832 wrote to memory of 1632 4832 java.exe cmd.exe PID 4832 wrote to memory of 1632 4832 java.exe cmd.exe PID 4832 wrote to memory of 2900 4832 java.exe java.exe PID 4832 wrote to memory of 2900 4832 java.exe java.exe PID 1632 wrote to memory of 5044 1632 cmd.exe schtasks.exe PID 1632 wrote to memory of 5044 1632 cmd.exe schtasks.exe PID 2900 wrote to memory of 2020 2900 java.exe cmd.exe PID 2900 wrote to memory of 2020 2900 java.exe cmd.exe PID 2020 wrote to memory of 4760 2020 cmd.exe WMIC.exe PID 2020 wrote to memory of 4760 2020 cmd.exe WMIC.exe PID 2900 wrote to memory of 3552 2900 java.exe cmd.exe PID 2900 wrote to memory of 3552 2900 java.exe cmd.exe PID 3552 wrote to memory of 1352 3552 cmd.exe WMIC.exe PID 3552 wrote to memory of 1352 3552 cmd.exe WMIC.exe PID 2900 wrote to memory of 4316 2900 java.exe cmd.exe PID 2900 wrote to memory of 4316 2900 java.exe cmd.exe PID 4316 wrote to memory of 5072 4316 cmd.exe WMIC.exe PID 4316 wrote to memory of 5072 4316 cmd.exe WMIC.exe PID 2900 wrote to memory of 368 2900 java.exe cmd.exe PID 2900 wrote to memory of 368 2900 java.exe cmd.exe PID 368 wrote to memory of 4868 368 cmd.exe WMIC.exe PID 368 wrote to memory of 4868 368 cmd.exe WMIC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\PO#518463.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\jhnkxdbyn.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\jhnkxdbyn.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jhnkxdbyn.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\jhnkxdbyn.txt"5⤵
- Scheduled Task/Job: Scheduled Task
PID:5044
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\jhnkxdbyn.txt"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:5072
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:4868
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5c3a17862a9a599eaf8d05aab28018147
SHA1011f65458a4f86685139e24ac0aaba0fec14609e
SHA2568a4d205ceef4e96f335550a9680f85d35c95713b841043b3dc1a17b2e7de3e24
SHA51233f61338d75f1664918e9abf4624d8da30d3113d2fb75baaf2dcd24a43e74ac79f6f8c685900c515b2420dd8d75e7e57c8c0785f57fc525e3b3142a78be664a8
-
Filesize
46B
MD591bfdc337b976f2a56a8cf2e6c621493
SHA148b4de428d09277e4c6775b5f7d213036d2ff772
SHA25612bfa510cc939f230291dc8a2e293df9b2fd75b856af402bad8ef6b22bf6c551
SHA51279246595ffd19b888767f29c8940cfd6fb89a3626eb80a8cec320c51afd0acb67484c48aef8b76c4af8a76e7db07cdd3d5c00b76f3fdc42a879e191f57b03610
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\83aa4cc77f591dfc2374580bbd95f6ba_6f95b8b4-c02b-43c9-8cd4-016780936b63
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
209KB
MD5337db9434c13692b630511cb9a09ac0c
SHA1414b08bda16868e47eac31909befbb5ae8bdd658
SHA256ade8c69bb2bfdf28b1f39c37f0409788e0a3cd41e68838ea7b642f998ff3fd4d
SHA5129fa7f3b07a5de778dc1db202c5880c331a1c975f2bb0f40659c4f6f173326643c8cb3516fc260e458dd8d62b5eac2c5acad1a54db20d8b092c38f09ef86b3b7c
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d