Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
f224a2adc08aef0c0fc1899d4ba8aa52e3c608ef2b294dec6d72590dfcb91614.js
Resource
win7-20240220-en
General
-
Target
f224a2adc08aef0c0fc1899d4ba8aa52e3c608ef2b294dec6d72590dfcb91614.js
-
Size
443KB
-
MD5
cdc0ff3b2e6bd8e1a0d09ff010c2c899
-
SHA1
e15ab2d20673e273eb9698894c9f1ef07a893999
-
SHA256
f224a2adc08aef0c0fc1899d4ba8aa52e3c608ef2b294dec6d72590dfcb91614
-
SHA512
787ea82b4404ff50f77f18b36f60071551e8a80810e52d92fac6c89e06baa66bb3d0f09970c5a043273416a3aa92b99b74ae8e2a1f6d66f30c1bd92a282deea9
-
SSDEEP
6144:ZQOOkQsu5kVH5fRAZmyUzxDRqns5D9rmqJ1UnYUB48xM91Y1WziypzkAkaM1kxKm:HVuGZq6xDk8H1cYm48xMYCkbprC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nfdwcmes.txt java.exe -
Loads dropped DLL 1 IoCs
pid Process 2140 java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4504 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nfdwcmes = "\"C:\\Users\\Admin\\AppData\\Roaming\\nfdwcmes.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nfdwcmes = "\"C:\\Users\\Admin\\AppData\\Roaming\\nfdwcmes.txt\"" java.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4432 wrote to memory of 3680 4432 wscript.exe 83 PID 4432 wrote to memory of 3680 4432 wscript.exe 83 PID 3680 wrote to memory of 4504 3680 javaw.exe 84 PID 3680 wrote to memory of 4504 3680 javaw.exe 84 PID 3680 wrote to memory of 4128 3680 javaw.exe 86 PID 3680 wrote to memory of 4128 3680 javaw.exe 86 PID 4128 wrote to memory of 1008 4128 wscript.exe 87 PID 4128 wrote to memory of 1008 4128 wscript.exe 87 PID 1008 wrote to memory of 948 1008 javaw.exe 99 PID 1008 wrote to memory of 948 1008 javaw.exe 99 PID 948 wrote to memory of 3272 948 java.exe 101 PID 948 wrote to memory of 3272 948 java.exe 101 PID 948 wrote to memory of 2140 948 java.exe 102 PID 948 wrote to memory of 2140 948 java.exe 102 PID 3272 wrote to memory of 1724 3272 cmd.exe 105 PID 3272 wrote to memory of 1724 3272 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\f224a2adc08aef0c0fc1899d4ba8aa52e3c608ef2b294dec6d72590dfcb91614.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\ubyt.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:4504
-
-
C:\Windows\SYSTEM32\wscript.exewscript C:\Users\Admin\pnjtiaccyf.js3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\nfdwcmes.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\nfdwcmes.txt"5⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nfdwcmes.txt"6⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nfdwcmes.txt"7⤵
- Creates scheduled task(s)
PID:1724
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\nfdwcmes.txt"6⤵
- Loads dropped DLL
PID:2140
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5a36b6b17c9ed7ed6df2f4e1dd97502a3
SHA1dbb97bcbc7a9f617391eb29fc194c6df9eb9a602
SHA25663f6b95e5a646bdac724fba2c76d757cacaa3c3937ee57e7c1b476b571813dc7
SHA512fcdec4f65dbe8b38d9424f29691a9e6797fe6ce03286ee859e44814c4cc0b3e8aa58fa04acf834c8446110432f49b0356fda8f0596e10698286fcc19869a2b0e
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\83aa4cc77f591dfc2374580bbd95f6ba_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
164KB
MD5263238ba3312613146a92ecfad5f5abb
SHA157d076f1deb30314bdef4d7e4795068957c8c0d0
SHA2564a464631cf3f7f3261f79fc443dd63d0d205806077e33e9ea1477134d2f7c723
SHA512baaa069e01cf004eec72569fb49312dcf2b1bdac304b6c2e003a926f052c71708e2e704a14e81fbdaabbb01067c61f295bca1c97dfd2fef8ebc2b055eb12f9c4
-
Filesize
219KB
MD5dc460eff6b011dad319db62115365f3a
SHA1112909f254ae16361a6f3dfe757f45896fa8f522
SHA2568d1f7af142e64bcc42117302ce5c20a1e8cce37485f5f8948f006924498cd997
SHA512d8ed4c60a35a8be32cd391c4c356f53bedbb2f59b20061f01a0aa751091fcb367799ffab266ad9ca33ef677fe12d30811991b4641c4519aeea073a095cc74d18
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d
-
Filesize
347KB
MD54ab0c7385d9202a8aed07e0086d83711
SHA1987d7102a8585fde7412554732d7974159e007fa
SHA2565eb64fbe30ab5c8d68fd358f31f9f3cf9c2cb52032a1736a4b327a3d02d8bd0a
SHA512c53ffb22e9dba04607c6648c4b6dd3195eaedbf73ce6b0f065aa116db1e6188b5096b53f281e02486e0b0f8f7e407870c050465902566f4701ce511ed4631682