Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
25c4220159b9f1acd768415b14403854a8dec47c3d1a1286e75631f60bc54ebf.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
25c4220159b9f1acd768415b14403854a8dec47c3d1a1286e75631f60bc54ebf.js
Resource
win10v2004-20240802-en
General
-
Target
25c4220159b9f1acd768415b14403854a8dec47c3d1a1286e75631f60bc54ebf.js
-
Size
458KB
-
MD5
bad891ad34cea31a079100af2269d1a2
-
SHA1
5ec553750e242c145483984e6d856cd8a8749fb3
-
SHA256
25c4220159b9f1acd768415b14403854a8dec47c3d1a1286e75631f60bc54ebf
-
SHA512
2b95217a632bc953115bf6eb5632fe5476f9b1b6b037edb9fed507d4681784aec3f62e4ba62acec707eca5d507ee29d1e278ff4022dd572f02e2f63790fc6b8f
-
SSDEEP
6144:HQ79rj8xxZDM9PuwTd51LkiZJsuRnuXtMVDjCWMtZlAgQmXauo72q3Hs5lcflfrC:w9ASJDJkgnRLDjQ3AL2q362C
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eaigdxascf.txt java.exe -
Loads dropped DLL 1 IoCs
Processes:
java.exepid Process 3468 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eaigdxascf = "\"C:\\Users\\Admin\\AppData\\Roaming\\eaigdxascf.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eaigdxascf = "\"C:\\Users\\Admin\\AppData\\Roaming\\eaigdxascf.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 464 WMIC.exe Token: SeSecurityPrivilege 464 WMIC.exe Token: SeTakeOwnershipPrivilege 464 WMIC.exe Token: SeLoadDriverPrivilege 464 WMIC.exe Token: SeSystemProfilePrivilege 464 WMIC.exe Token: SeSystemtimePrivilege 464 WMIC.exe Token: SeProfSingleProcessPrivilege 464 WMIC.exe Token: SeIncBasePriorityPrivilege 464 WMIC.exe Token: SeCreatePagefilePrivilege 464 WMIC.exe Token: SeBackupPrivilege 464 WMIC.exe Token: SeRestorePrivilege 464 WMIC.exe Token: SeShutdownPrivilege 464 WMIC.exe Token: SeDebugPrivilege 464 WMIC.exe Token: SeSystemEnvironmentPrivilege 464 WMIC.exe Token: SeRemoteShutdownPrivilege 464 WMIC.exe Token: SeUndockPrivilege 464 WMIC.exe Token: SeManageVolumePrivilege 464 WMIC.exe Token: 33 464 WMIC.exe Token: 34 464 WMIC.exe Token: 35 464 WMIC.exe Token: 36 464 WMIC.exe Token: SeIncreaseQuotaPrivilege 464 WMIC.exe Token: SeSecurityPrivilege 464 WMIC.exe Token: SeTakeOwnershipPrivilege 464 WMIC.exe Token: SeLoadDriverPrivilege 464 WMIC.exe Token: SeSystemProfilePrivilege 464 WMIC.exe Token: SeSystemtimePrivilege 464 WMIC.exe Token: SeProfSingleProcessPrivilege 464 WMIC.exe Token: SeIncBasePriorityPrivilege 464 WMIC.exe Token: SeCreatePagefilePrivilege 464 WMIC.exe Token: SeBackupPrivilege 464 WMIC.exe Token: SeRestorePrivilege 464 WMIC.exe Token: SeShutdownPrivilege 464 WMIC.exe Token: SeDebugPrivilege 464 WMIC.exe Token: SeSystemEnvironmentPrivilege 464 WMIC.exe Token: SeRemoteShutdownPrivilege 464 WMIC.exe Token: SeUndockPrivilege 464 WMIC.exe Token: SeManageVolumePrivilege 464 WMIC.exe Token: 33 464 WMIC.exe Token: 34 464 WMIC.exe Token: 35 464 WMIC.exe Token: 36 464 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: 36 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
wscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4244 wrote to memory of 2880 4244 wscript.exe 82 PID 4244 wrote to memory of 2880 4244 wscript.exe 82 PID 2880 wrote to memory of 4024 2880 javaw.exe 83 PID 2880 wrote to memory of 4024 2880 javaw.exe 83 PID 4024 wrote to memory of 3804 4024 java.exe 85 PID 4024 wrote to memory of 3804 4024 java.exe 85 PID 4024 wrote to memory of 3468 4024 java.exe 87 PID 4024 wrote to memory of 3468 4024 java.exe 87 PID 3804 wrote to memory of 2372 3804 cmd.exe 89 PID 3804 wrote to memory of 2372 3804 cmd.exe 89 PID 3468 wrote to memory of 4356 3468 java.exe 92 PID 3468 wrote to memory of 4356 3468 java.exe 92 PID 4356 wrote to memory of 464 4356 cmd.exe 94 PID 4356 wrote to memory of 464 4356 cmd.exe 94 PID 3468 wrote to memory of 5020 3468 java.exe 97 PID 3468 wrote to memory of 5020 3468 java.exe 97 PID 5020 wrote to memory of 2708 5020 cmd.exe 99 PID 5020 wrote to memory of 2708 5020 cmd.exe 99 PID 3468 wrote to memory of 4592 3468 java.exe 100 PID 3468 wrote to memory of 4592 3468 java.exe 100 PID 4592 wrote to memory of 2332 4592 cmd.exe 102 PID 4592 wrote to memory of 2332 4592 cmd.exe 102 PID 3468 wrote to memory of 936 3468 java.exe 103 PID 3468 wrote to memory of 936 3468 java.exe 103 PID 936 wrote to memory of 4996 936 cmd.exe 105 PID 936 wrote to memory of 4996 936 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\25c4220159b9f1acd768415b14403854a8dec47c3d1a1286e75631f60bc54ebf.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\eaigdxascf.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\eaigdxascf.txt"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\eaigdxascf.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\eaigdxascf.txt"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2372
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\eaigdxascf.txt"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵PID:2332
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵PID:4996
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5364b5c4bc7f1b1c8cb92bd774e44a4be
SHA1b2f4d90301404688f25c3ef768a81f0ac59b5525
SHA256645fda9dfba56b503f05287b5c1f42e09ca360c84eabbe29a515a24b364b0fb2
SHA5121b5560784a696ad6b6617ea03588f8c338117492af6b83a1973463bba78987f91835a700c70340aaf0da66c562452776a545dc6e003e26ac22e5fdd177165e07
-
Filesize
46B
MD5535cdd0913e1baeb74d9cbf8c969851a
SHA1f67b1b01ee2c4ec8ac46aea015c82dd66fc1e85f
SHA2566c0b4b669cc73158300632345fa40824755c77530e74ecfd69f1ccb13242b29d
SHA512a95cff186ea24cd5ec97e3cae22472bfecaa6325174e5d8852d3eb01a144595b0584245d401ac7a1943f2ec582bacaf4be5cfdbb0a7cb0060e490fcd4e9cb3c4
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4182098368-2521458979-3782681353-1000\83aa4cc77f591dfc2374580bbd95f6ba_ea0aa4d6-aa48-4733-9e64-85ab59ce35b0
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
209KB
MD59253a3ae8d339ad044eddacb81295060
SHA127d8793f419328ea690734e7b5c4c4c1287fad3f
SHA2565269f44114815dbe9d98fbc756da86969b056b4d7362c9c96d8c58dd17be161c
SHA512fca47b36359817e769064f9b8c3d4b36ffa5e6bbba3904f06cb2c3bf7b21fa1332be506b7e45754b6c884d6d2e12da64c3bea66fc15b8baea8312b29578c557c
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d