Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
08-09-2021 15:08
Static task
static1
Behavioral task
behavioral1
Sample
Order 2021-600918.js
Resource
win7-en
General
-
Target
Order 2021-600918.js
-
Size
311KB
-
MD5
f875ce20d9473d5dd74d2e0382fb32ba
-
SHA1
a9b75554d7cb9eae3f06c2b9f3b7cf60617b32d8
-
SHA256
b71e66c2f3dd88356df6c1bb0cab806156e91bed324c376b45cae58ce051ceff
-
SHA512
1eccb095f0bd41fb28879a726d8257b3a30cc487efa33fe24f2be2899596ee99bc54179d7003493aec50e55f6e6beac77616a9a8d9c3d80e4cb4a0244c33c4fe
Malware Config
Extracted
xloader
2.3
wqos
http://www.shdbwl188.com/wqos/
nobis.one
firecrestfineart.com
zhongqiaolw.com
healthcaremovement.com
amothersloveliberates.com
maskscafe.com
dkukkmk.icu
realmindofmitch.com
cranes-crossing.com
deeplyrootedplants.com
doodlesbakery.com
xiaomagu.com
lactase-enzym.com
comprartecnologia.com
making-my-new-normal.com
ruksamin.com
inforko.com
2mblueprint.com
pinkfang.com
100daysofbush.com
facesculptor3d.com
imdistel.com
vaagencyblueprint.com
ssdigreater.info
lklool.com
robinsrevenge.com
lescoquelicots.paris
mysticandmagician.com
powersmoney.com
baincot3.com
goodlink4freewares.info
assuredbc.com
drsergegauthier.com
esp-mask.com
riadepot.com
uresource.net
blacktielabs.com
hadobit.com
francesjmelhop.com
shansshield.com
justinhighland.com
rixoro.com
lnhujiaoqi.com
menteemethods.com
xn--3ds641adrtfpb.com
sodomytv.com
pkd.xyz
flagi.expert
smartbusiness-31.com
holisticwellnessbyheta.com
xldd0818m75imv22.xyz
studiespullen.club
drheatherbluemel.com
villalacchini.com
eightiestheultimatedecade.com
balkanum.com
thetexthub.com
computoyservicio.com
goghostcbd.com
theartisty.com
7967299.com
2084software.com
everbignt.com
westlakehillsdental.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\bin.exe xloader C:\Users\Admin\AppData\Local\Temp\bin.exe xloader behavioral2/memory/2264-124-0x0000000000140000-0x0000000000168000-memory.dmp xloader -
Blocklisted process makes network request 18 IoCs
Processes:
wscript.exeflow pid process 8 3152 wscript.exe 15 3152 wscript.exe 17 3152 wscript.exe 19 3152 wscript.exe 22 3152 wscript.exe 26 3152 wscript.exe 29 3152 wscript.exe 34 3152 wscript.exe 37 3152 wscript.exe 42 3152 wscript.exe 45 3152 wscript.exe 46 3152 wscript.exe 47 3152 wscript.exe 51 3152 wscript.exe 54 3152 wscript.exe 58 3152 wscript.exe 60 3152 wscript.exe 62 3152 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
bin.exepid process 3696 bin.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zIMOUAQYhg.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zIMOUAQYhg.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\zIMOUAQYhg.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bin.exeexplorer.exedescription pid process target process PID 3696 set thread context of 3024 3696 bin.exe Explorer.EXE PID 2264 set thread context of 3024 2264 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
bin.exeexplorer.exepid process 3696 bin.exe 3696 bin.exe 3696 bin.exe 3696 bin.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe 2264 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3024 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
bin.exeexplorer.exepid process 3696 bin.exe 3696 bin.exe 3696 bin.exe 2264 explorer.exe 2264 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
bin.exeExplorer.EXEexplorer.exedescription pid process Token: SeDebugPrivilege 3696 bin.exe Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE Token: SeShutdownPrivilege 3024 Explorer.EXE Token: SeCreatePagefilePrivilege 3024 Explorer.EXE Token: SeDebugPrivilege 2264 explorer.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3024 Explorer.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
wscript.exeExplorer.EXEdescription pid process target process PID 664 wrote to memory of 3152 664 wscript.exe wscript.exe PID 664 wrote to memory of 3152 664 wscript.exe wscript.exe PID 664 wrote to memory of 3696 664 wscript.exe bin.exe PID 664 wrote to memory of 3696 664 wscript.exe bin.exe PID 664 wrote to memory of 3696 664 wscript.exe bin.exe PID 3024 wrote to memory of 2264 3024 Explorer.EXE explorer.exe PID 3024 wrote to memory of 2264 3024 Explorer.EXE explorer.exe PID 3024 wrote to memory of 2264 3024 Explorer.EXE explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Order 2021-600918.js"2⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\zIMOUAQYhg.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63f3a93c472be113725e951e40696642
SHA115477f7333a4ad56227bc61049c5eb5451ac73c7
SHA25692e653a855a5495cc862ed79ee39aa6620b9b0b08948e89f866b07debba1b2f8
SHA512c155c01b90f80ab7125138e79a03a07b3699a00d1953653a00ac2f29d06d496bc9633119f3885f36f615313630cd1283822b12f38d7446a698b430584e238549
-
MD5
63f3a93c472be113725e951e40696642
SHA115477f7333a4ad56227bc61049c5eb5451ac73c7
SHA25692e653a855a5495cc862ed79ee39aa6620b9b0b08948e89f866b07debba1b2f8
SHA512c155c01b90f80ab7125138e79a03a07b3699a00d1953653a00ac2f29d06d496bc9633119f3885f36f615313630cd1283822b12f38d7446a698b430584e238549
-
MD5
797f97b46b0f42d7a26810b7b2e04cc9
SHA1141b0a609e3fe9e4695ad0dfd905be24414287ab
SHA2562a15292e70c7b6edbfb44ae1347debf9ab31bb3296b7cd3619fda0f9abf0d89d
SHA512c5173a980edc2230d9673e2c5729b6829c4130e80a14eb7efd7f0e41bc5a3f01b559fb67b5be191e0a309f0b04abf2c52b632e873307471569a07f995774a27d