Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
f8594a3befdb1650618150f76d924aa2ef568676dee558b9c2640900eb00aa27.js
Resource
win7-20231129-en
General
-
Target
f8594a3befdb1650618150f76d924aa2ef568676dee558b9c2640900eb00aa27.js
-
Size
829KB
-
MD5
a4032522c72cd09ce0038131c668046b
-
SHA1
f4168f40910558c77e5be2e5a883d9c99ced4bbc
-
SHA256
f8594a3befdb1650618150f76d924aa2ef568676dee558b9c2640900eb00aa27
-
SHA512
677b8470b6bbd86c0f026ec60491b0b8e3215c503138cfb74e2750fba0824d659ffad3d35d6b75093b60b8636fa8f8ebc86b394e68794a411d3e889648a7afa2
-
SSDEEP
6144:XQNzmAgFd0XRVnBZUeaNwiyW3XhsVGqmpx6UydsbvfCWTxTq8tfy8V1ptpsHIg55:gx
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iedldikvcw.txt java.exe -
Loads dropped DLL 2 IoCs
pid Process 4956 java.exe 3424 java.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2140 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iedldikvcw = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\iedldikvcw.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iedldikvcw = "\"C:\\Program Files\\Java\\jre-1.8\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\iedldikvcw.txt\"" java.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2184 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 708 WMIC.exe Token: SeSecurityPrivilege 708 WMIC.exe Token: SeTakeOwnershipPrivilege 708 WMIC.exe Token: SeLoadDriverPrivilege 708 WMIC.exe Token: SeSystemProfilePrivilege 708 WMIC.exe Token: SeSystemtimePrivilege 708 WMIC.exe Token: SeProfSingleProcessPrivilege 708 WMIC.exe Token: SeIncBasePriorityPrivilege 708 WMIC.exe Token: SeCreatePagefilePrivilege 708 WMIC.exe Token: SeBackupPrivilege 708 WMIC.exe Token: SeRestorePrivilege 708 WMIC.exe Token: SeShutdownPrivilege 708 WMIC.exe Token: SeDebugPrivilege 708 WMIC.exe Token: SeSystemEnvironmentPrivilege 708 WMIC.exe Token: SeRemoteShutdownPrivilege 708 WMIC.exe Token: SeUndockPrivilege 708 WMIC.exe Token: SeManageVolumePrivilege 708 WMIC.exe Token: 33 708 WMIC.exe Token: 34 708 WMIC.exe Token: 35 708 WMIC.exe Token: 36 708 WMIC.exe Token: SeIncreaseQuotaPrivilege 708 WMIC.exe Token: SeSecurityPrivilege 708 WMIC.exe Token: SeTakeOwnershipPrivilege 708 WMIC.exe Token: SeLoadDriverPrivilege 708 WMIC.exe Token: SeSystemProfilePrivilege 708 WMIC.exe Token: SeSystemtimePrivilege 708 WMIC.exe Token: SeProfSingleProcessPrivilege 708 WMIC.exe Token: SeIncBasePriorityPrivilege 708 WMIC.exe Token: SeCreatePagefilePrivilege 708 WMIC.exe Token: SeBackupPrivilege 708 WMIC.exe Token: SeRestorePrivilege 708 WMIC.exe Token: SeShutdownPrivilege 708 WMIC.exe Token: SeDebugPrivilege 708 WMIC.exe Token: SeSystemEnvironmentPrivilege 708 WMIC.exe Token: SeRemoteShutdownPrivilege 708 WMIC.exe Token: SeUndockPrivilege 708 WMIC.exe Token: SeManageVolumePrivilege 708 WMIC.exe Token: 33 708 WMIC.exe Token: 34 708 WMIC.exe Token: 35 708 WMIC.exe Token: 36 708 WMIC.exe Token: SeIncreaseQuotaPrivilege 4536 WMIC.exe Token: SeSecurityPrivilege 4536 WMIC.exe Token: SeTakeOwnershipPrivilege 4536 WMIC.exe Token: SeLoadDriverPrivilege 4536 WMIC.exe Token: SeSystemProfilePrivilege 4536 WMIC.exe Token: SeSystemtimePrivilege 4536 WMIC.exe Token: SeProfSingleProcessPrivilege 4536 WMIC.exe Token: SeIncBasePriorityPrivilege 4536 WMIC.exe Token: SeCreatePagefilePrivilege 4536 WMIC.exe Token: SeBackupPrivilege 4536 WMIC.exe Token: SeRestorePrivilege 4536 WMIC.exe Token: SeShutdownPrivilege 4536 WMIC.exe Token: SeDebugPrivilege 4536 WMIC.exe Token: SeSystemEnvironmentPrivilege 4536 WMIC.exe Token: SeRemoteShutdownPrivilege 4536 WMIC.exe Token: SeUndockPrivilege 4536 WMIC.exe Token: SeManageVolumePrivilege 4536 WMIC.exe Token: 33 4536 WMIC.exe Token: 34 4536 WMIC.exe Token: 35 4536 WMIC.exe Token: 36 4536 WMIC.exe Token: SeIncreaseQuotaPrivilege 4536 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4176 wrote to memory of 2240 4176 wscript.exe 91 PID 4176 wrote to memory of 2240 4176 wscript.exe 91 PID 2240 wrote to memory of 2140 2240 javaw.exe 92 PID 2240 wrote to memory of 2140 2240 javaw.exe 92 PID 2240 wrote to memory of 4956 2240 javaw.exe 98 PID 2240 wrote to memory of 4956 2240 javaw.exe 98 PID 4956 wrote to memory of 1604 4956 java.exe 101 PID 4956 wrote to memory of 1604 4956 java.exe 101 PID 4956 wrote to memory of 3424 4956 java.exe 102 PID 4956 wrote to memory of 3424 4956 java.exe 102 PID 1604 wrote to memory of 2184 1604 cmd.exe 105 PID 1604 wrote to memory of 2184 1604 cmd.exe 105 PID 3424 wrote to memory of 2152 3424 java.exe 106 PID 3424 wrote to memory of 2152 3424 java.exe 106 PID 2152 wrote to memory of 708 2152 cmd.exe 109 PID 2152 wrote to memory of 708 2152 cmd.exe 109 PID 3424 wrote to memory of 1128 3424 java.exe 111 PID 3424 wrote to memory of 1128 3424 java.exe 111 PID 1128 wrote to memory of 4536 1128 cmd.exe 113 PID 1128 wrote to memory of 4536 1128 cmd.exe 113 PID 3424 wrote to memory of 2252 3424 java.exe 114 PID 3424 wrote to memory of 2252 3424 java.exe 114 PID 2252 wrote to memory of 1484 2252 cmd.exe 116 PID 2252 wrote to memory of 1484 2252 cmd.exe 116 PID 3424 wrote to memory of 3456 3424 java.exe 117 PID 3424 wrote to memory of 3456 3424 java.exe 117 PID 3456 wrote to memory of 4176 3456 cmd.exe 119 PID 3456 wrote to memory of 4176 3456 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\f8594a3befdb1650618150f76d924aa2ef568676dee558b9c2640900eb00aa27.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\iedldikvcw.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:2140
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\iedldikvcw.txt"3⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\iedldikvcw.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\iedldikvcw.txt"5⤵
- Creates scheduled task(s)
PID:2184
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\iedldikvcw.txt"4⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:1484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:4176
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
Filesize
128KB
MD56478af16ecdfa030b04e74e08a38f1c7
SHA1f74196a059e3830458c1a0716d4d0920dc8f1ec8
SHA25627327bc60fa4b8a4cee82191396d43807bb102c47f3cf15739500ab5a9333430
SHA5120b66e29a34bee17eef0e6ccd4f740130cf456622b6a5c711d3879c5ae07175e6c2f4341e7eac5605c721bd2ebe614d97a80672a5ec47050adf2b25625ca0158d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
92KB
MD52cc7e15396dc275497fcf51f461da38d
SHA16fa0f11b6d9e3812a86ff1d43a86ad34bfc41062
SHA256e14f1c7e11a1f1ddd570d605e4204a694a7370d603c1b1ca157e505f180ccc48
SHA512daf71473c48f9592d33a49ff2f6d7b84e2c3a992f18a29979494cae86623328f0137c6ae9046cf3bbeb75d90d2a030d1fdbf3aca8718ea769429ce1e6e4a931f
-
Filesize
448KB
MD52961c6740ecc12f865fc58d078dcdcc8
SHA11e4b4f82b84b87492f47e57d6767a0c51f209baf
SHA25613d2d4d031311cf092612de97b0032a39fc510d70807e8e93160cb78a10b2da9
SHA512244eebf227cf57bbdef321f936174cba9000794ff2e8483d86f5aff90f9601ae8981fde395411bc3f14c961240ba6f3857203085fe07c03116645d5e04283c28
-
Filesize
128KB
MD5adf0f3aa0659e179ce4fa06856fee3c3
SHA1d8b812e077f1fe361905e1c1ed29a7b4734c4a2d
SHA256f515afdd015656cf6e822e51ab416cb45799ab6e7117b22a9eca6d6ff6312951
SHA51269c333adf5d9129533255bf22e0bf0c1a06672232f76f29761742fda01e9f42cbf5450f0503d39d31f23292d92be76f5d3bd976a16af65eb267431af18f8a485
-
Filesize
448KB
MD5b8faee5f2cb03bd227098cd0f386c14c
SHA127f9d681c021274f43ce6e53c9ed3f32d44d3e08
SHA2560a572390f049c057f901808fc412e3ccf13ded78ffcd2b9bcb810ae2677c103d
SHA5124b8c862c5118c3e468e675157a76504be05d3a9ca11210075190715082225d7c2ec536de9b515adb8b844c67ce4400c407384fd057cad6ecee2894aa00cf799d
-
Filesize
128KB
MD5fe48502c60da27728c9f5171cee31582
SHA1b5d18a2296c9e4bd00083919ba5e7ceb723a08be
SHA256a0e74ee9f30f4c3d179e1b4a5b185817ddf40371343f262eb0fb8c8ddd25f8ed
SHA5120b51f180bed0bb518cbb986c3b54a946f8a9572524a7a6bde1129bf8f6c673003a795667fe599af0dc15c0d6e4cec16e8194707b96dfcdffe4cf96816cf1a35d
-
Filesize
192KB
MD59a74d847c50ae42a555e3976cf340c04
SHA17cfa7af8dd1c8b25b9cae20ff7f8ef9d5df32a49
SHA2567c7109d54f7724a9ddf2d4c6898621defa6ec12c72aefcdf20b0745d3f943980
SHA51284223c7c3c5aed20e2fd47b108280f62b75496600fa8efc3852ad8aae1f04a86079f2da4b8e242ba42b89c5abe5cc089db8eca94534dabbdbcdb96280ec21c3e
-
Filesize
128KB
MD515d6479a8fef4039e61bb6f25b6fe6ce
SHA1a3eba2a545264d65712c1d19bf3d1af25e805148
SHA25658e6025c1bd4fb06e5574d33d3b59d03945261cc324aa82bc959551d65c8dabe
SHA512cc5f7e8a7ba0f7ee791629f6ff3d4d3d04885a3e0b4121b5a9db31548660c5c19b4ac8dad4a7c8e823ba5fc23ccac0b315f9253d5a441c26f7bcb5205802a97d