Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
URGENT PAYMENT REQUEST.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
URGENT PAYMENT REQUEST.js
Resource
win10v2004-20240802-en
General
-
Target
URGENT PAYMENT REQUEST.js
-
Size
455KB
-
MD5
ec7b21746a03ffd34199f1943b74fe5e
-
SHA1
c575de9f5fe3af6b479d6b0eff608ba2cbad2c9a
-
SHA256
b5fab9889d333c721fed265c13879f11315afe346d13356d4d1d61d16cc2b9d7
-
SHA512
581e999de6f8a2fe6083ac2b3688422b7241779d606d0cd48547e2f967ce5e79be0b37bd52a839c68d1c9689e6fe290745c292f808f7b39a3ee462687195466b
-
SSDEEP
12288:wpJc5fLTwmpBt3bSZoWeA/3nk4I4eTrSfD:wO73lW5
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xxdktsdm.txt java.exe -
Loads dropped DLL 1 IoCs
Processes:
java.exepid process 2744 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xxdktsdm = "\"C:\\Users\\Admin\\AppData\\Roaming\\xxdktsdm.txt\"" java.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xxdktsdm = "\"C:\\Users\\Admin\\AppData\\Roaming\\xxdktsdm.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 3528 WMIC.exe Token: SeSecurityPrivilege 3528 WMIC.exe Token: SeTakeOwnershipPrivilege 3528 WMIC.exe Token: SeLoadDriverPrivilege 3528 WMIC.exe Token: SeSystemProfilePrivilege 3528 WMIC.exe Token: SeSystemtimePrivilege 3528 WMIC.exe Token: SeProfSingleProcessPrivilege 3528 WMIC.exe Token: SeIncBasePriorityPrivilege 3528 WMIC.exe Token: SeCreatePagefilePrivilege 3528 WMIC.exe Token: SeBackupPrivilege 3528 WMIC.exe Token: SeRestorePrivilege 3528 WMIC.exe Token: SeShutdownPrivilege 3528 WMIC.exe Token: SeDebugPrivilege 3528 WMIC.exe Token: SeSystemEnvironmentPrivilege 3528 WMIC.exe Token: SeRemoteShutdownPrivilege 3528 WMIC.exe Token: SeUndockPrivilege 3528 WMIC.exe Token: SeManageVolumePrivilege 3528 WMIC.exe Token: 33 3528 WMIC.exe Token: 34 3528 WMIC.exe Token: 35 3528 WMIC.exe Token: 36 3528 WMIC.exe Token: SeIncreaseQuotaPrivilege 3528 WMIC.exe Token: SeSecurityPrivilege 3528 WMIC.exe Token: SeTakeOwnershipPrivilege 3528 WMIC.exe Token: SeLoadDriverPrivilege 3528 WMIC.exe Token: SeSystemProfilePrivilege 3528 WMIC.exe Token: SeSystemtimePrivilege 3528 WMIC.exe Token: SeProfSingleProcessPrivilege 3528 WMIC.exe Token: SeIncBasePriorityPrivilege 3528 WMIC.exe Token: SeCreatePagefilePrivilege 3528 WMIC.exe Token: SeBackupPrivilege 3528 WMIC.exe Token: SeRestorePrivilege 3528 WMIC.exe Token: SeShutdownPrivilege 3528 WMIC.exe Token: SeDebugPrivilege 3528 WMIC.exe Token: SeSystemEnvironmentPrivilege 3528 WMIC.exe Token: SeRemoteShutdownPrivilege 3528 WMIC.exe Token: SeUndockPrivilege 3528 WMIC.exe Token: SeManageVolumePrivilege 3528 WMIC.exe Token: 33 3528 WMIC.exe Token: 34 3528 WMIC.exe Token: 35 3528 WMIC.exe Token: 36 3528 WMIC.exe Token: SeIncreaseQuotaPrivilege 2408 WMIC.exe Token: SeSecurityPrivilege 2408 WMIC.exe Token: SeTakeOwnershipPrivilege 2408 WMIC.exe Token: SeLoadDriverPrivilege 2408 WMIC.exe Token: SeSystemProfilePrivilege 2408 WMIC.exe Token: SeSystemtimePrivilege 2408 WMIC.exe Token: SeProfSingleProcessPrivilege 2408 WMIC.exe Token: SeIncBasePriorityPrivilege 2408 WMIC.exe Token: SeCreatePagefilePrivilege 2408 WMIC.exe Token: SeBackupPrivilege 2408 WMIC.exe Token: SeRestorePrivilege 2408 WMIC.exe Token: SeShutdownPrivilege 2408 WMIC.exe Token: SeDebugPrivilege 2408 WMIC.exe Token: SeSystemEnvironmentPrivilege 2408 WMIC.exe Token: SeRemoteShutdownPrivilege 2408 WMIC.exe Token: SeUndockPrivilege 2408 WMIC.exe Token: SeManageVolumePrivilege 2408 WMIC.exe Token: 33 2408 WMIC.exe Token: 34 2408 WMIC.exe Token: 35 2408 WMIC.exe Token: 36 2408 WMIC.exe Token: SeIncreaseQuotaPrivilege 2408 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
wscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid process target process PID 448 wrote to memory of 1972 448 wscript.exe javaw.exe PID 448 wrote to memory of 1972 448 wscript.exe javaw.exe PID 1972 wrote to memory of 4544 1972 javaw.exe java.exe PID 1972 wrote to memory of 4544 1972 javaw.exe java.exe PID 4544 wrote to memory of 5116 4544 java.exe cmd.exe PID 4544 wrote to memory of 5116 4544 java.exe cmd.exe PID 4544 wrote to memory of 2744 4544 java.exe java.exe PID 4544 wrote to memory of 2744 4544 java.exe java.exe PID 5116 wrote to memory of 1704 5116 cmd.exe schtasks.exe PID 5116 wrote to memory of 1704 5116 cmd.exe schtasks.exe PID 2744 wrote to memory of 2500 2744 java.exe cmd.exe PID 2744 wrote to memory of 2500 2744 java.exe cmd.exe PID 2500 wrote to memory of 4072 2500 cmd.exe WMIC.exe PID 2500 wrote to memory of 4072 2500 cmd.exe WMIC.exe PID 2744 wrote to memory of 1368 2744 java.exe cmd.exe PID 2744 wrote to memory of 1368 2744 java.exe cmd.exe PID 1368 wrote to memory of 3528 1368 cmd.exe WMIC.exe PID 1368 wrote to memory of 3528 1368 cmd.exe WMIC.exe PID 2744 wrote to memory of 3200 2744 java.exe cmd.exe PID 2744 wrote to memory of 3200 2744 java.exe cmd.exe PID 3200 wrote to memory of 2408 3200 cmd.exe WMIC.exe PID 3200 wrote to memory of 2408 3200 cmd.exe WMIC.exe PID 2744 wrote to memory of 2324 2744 java.exe cmd.exe PID 2744 wrote to memory of 2324 2744 java.exe cmd.exe PID 2324 wrote to memory of 4908 2324 cmd.exe WMIC.exe PID 2324 wrote to memory of 4908 2324 cmd.exe WMIC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\URGENT PAYMENT REQUEST.js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\xxdktsdm.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\xxdktsdm.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\xxdktsdm.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\xxdktsdm.txt"5⤵
- Scheduled Task/Job: Scheduled Task
PID:1704 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\xxdktsdm.txt"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵PID:4072
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:4908
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5c7da6b9c369492505b1c5aa053d24d0f
SHA174fe85c7106aa000c817a752a483eda2f2be6e18
SHA256bde1338a3abeca951525551e5bc7e61709606029480b05454f0d6fbb5ae6ca89
SHA512f3e182de599bbf431ffc146e5bd58345a1ea85f26b92fa7a3fd892e3c8286a195e2af51be62b905f0259ceadb8ac3033a7a41282f1f3755e1b2f55790afd804a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\83aa4cc77f591dfc2374580bbd95f6ba_6f95b8b4-c02b-43c9-8cd4-016780936b63
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
209KB
MD5844290ed18eb3b9635b3e8791d8010e4
SHA19af22c6adb2932835ab50d864e0651229721a0e8
SHA2561d1640fd890d14e7a04a5561136c3d1b4bd35f4de5de923b9af5f1d5a197fbc8
SHA512532f471a23a8b96337147f1d9265d5b1c19df6ae5454667d8a122873e92e8a461d500c244ef2c56acf14ce3e7148f6c9b21b4cf13c63455b08bad36113f00ad8
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d