Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
c31cee51acf037dd2a09dd6dfddc5e889df9646af5625f827007c5b795b0dbb6.js
Resource
win7-20241010-en
General
-
Target
c31cee51acf037dd2a09dd6dfddc5e889df9646af5625f827007c5b795b0dbb6.js
-
Size
205KB
-
MD5
b60592cb963de5d1cb804db6c07dd289
-
SHA1
20c09f859df663850c5f6ec109bc9a5a2831c022
-
SHA256
c31cee51acf037dd2a09dd6dfddc5e889df9646af5625f827007c5b795b0dbb6
-
SHA512
253537ea93ebf4c2decacea5a99ef1b7351d839498f690357a9ce6bc57baf2835b40cc7a7d4819a0e69cdfabea28290c0b6f3ea6c71971ca99967c789a59e251
-
SSDEEP
3072:DQGJLNtKFO/4xaWihrT5UAE5mZgyFz+OOdBdlsNzsQVmWp7:DQ6/n/WaWiha95bQz+OOjdMzsQVmWZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vlzeiaeu.txt java.exe -
Loads dropped DLL 2 IoCs
Processes:
java.exejava.exepid process 4348 java.exe 4436 java.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
wscript.exejavaw.exejava.execmd.exedescription pid process target process PID 436 wrote to memory of 2924 436 wscript.exe javaw.exe PID 436 wrote to memory of 2924 436 wscript.exe javaw.exe PID 2924 wrote to memory of 4348 2924 javaw.exe java.exe PID 2924 wrote to memory of 4348 2924 javaw.exe java.exe PID 4348 wrote to memory of 2828 4348 java.exe cmd.exe PID 4348 wrote to memory of 2828 4348 java.exe cmd.exe PID 4348 wrote to memory of 4436 4348 java.exe java.exe PID 4348 wrote to memory of 4436 4348 java.exe java.exe PID 2828 wrote to memory of 1244 2828 cmd.exe schtasks.exe PID 2828 wrote to memory of 1244 2828 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c31cee51acf037dd2a09dd6dfddc5e889df9646af5625f827007c5b795b0dbb6.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\vlzeiaeu.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\vlzeiaeu.txt"3⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SYSTEM32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\vlzeiaeu.txt"4⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\vlzeiaeu.txt"5⤵
- Scheduled Task/Job: Scheduled Task
PID:1244
-
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\vlzeiaeu.txt"4⤵
- Loads dropped DLL
PID:4436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5c06c63e603a8710c1a98202255ca22f0
SHA11485e1e3eb278bba171ec49949faa2efe581b204
SHA2569278d4662923e21cb65f6112434adeb3d2236d111a82c039bbc2da3654c1d094
SHA512613051e24c0164464ce08e375011cdb83876e127035f8507b80126574f72e8477187c841e51a24083f25e8d161b6e90825e4b3cb066f58e64c38a24cf5e87f0d
-
Filesize
46B
MD563c64a952a174cf97faa4a67b49afdd9
SHA11c91d103615c561c1fe6743bf8145ceffce9fd85
SHA25636dee595bb612b13f70c85ade2412bb1c57f3b37324d66a47741137f49c8a3c7
SHA512f2206635fe0971704eeae6c3fc10d65f7c05807a2f476494f9f527d9880f920b82d006c8788037ccb95bdcb7aaec78046f92ca8486769aeeba67677d3f8e4616
-
Filesize
241KB
MD5e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2878641211-696417878-3864914810-1000\83aa4cc77f591dfc2374580bbd95f6ba_4fc725d8-4f7d-4884-b878-08bb0ce6c800
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
92KB
MD57b51be77942ed021489dbf24edec3de0
SHA187c16cedede053c98a0e8ee17ffbfdeb8525071b
SHA256489004af1fd6085da359ab80ecce733e9bda9d5f7ddf08edcd5ae38a24826177
SHA5125590644bcebbebd12d597ab11a5fe6fa584800ca8eda8cea45b5bd5b81bccccc92a1f5362282b74934f68ce5820bb6cd89c5e43cf328445105c42d4367194706
-
Filesize
1.4MB
MD5acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
Filesize
2.6MB
MD52f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
Filesize
4.1MB
MD5b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
Filesize
772KB
MD5e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d