Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    30-11-2021 18:38

General

  • Target

    PO_CG2021030234.js

  • Size

    917KB

  • MD5

    9a5064b66239184e3b5534a14ea32605

  • SHA1

    483dbc6a9fc9f1ea132cbd0b82a87919dac672f7

  • SHA256

    2ed06b6205da9430586c2b69fb932fc8af44f52e7b0412228dc893b3bce0012c

  • SHA512

    88e73f0d9e12a3cbb7c5486d7fa16f3053ca9a9d6d5deda7ecb31caab0b536a2270cf5a7917a017607b3fe9ffcc1ddf6bbd69b90064272824b933041855b4b6f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pzi0

C2

http://www.buffstaff.com/pzi0/

Decoy

laylmodest.com

woruke.club

metaverseslots.net

syscogent.net

aluxxenterprise.com

lm-solar.com

lightempirestore.com

witcheboutique.com

hometech-bosch.xyz

expert-netcad.com

poteconomist.com

mycousinsfriend.biz

shineveranda.com

collegedictionary.cloud

zqlidexx.com

businessesopportunity.com

2utalahs4.com

participatetn.info

dare2ownit.com

varser.com

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\PO_CG2021030234.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\hTOOicUsMY.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:3036
      • C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe
        "C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe
          "C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3976
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:652
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:348
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe"
          3⤵
            PID:384

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe
        MD5

        1706b1deca726bc8980e9d80fb0d09ab

        SHA1

        bef590e5a3afdd846c82427207e097c9669f7f00

        SHA256

        1dbaae0380a20352b8f2e1807bc247c4c305aeac9e89b5835b3ae8f1b7804b05

        SHA512

        ba2c29f2bbff746ba7d0a2ce897447b2421b07a3faa8be8ea2e4ca41f30c756939c5a07b62d7a0ede0375d1aa2527833d5bd08dcff379632378f0befcc259713

      • C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe
        MD5

        1706b1deca726bc8980e9d80fb0d09ab

        SHA1

        bef590e5a3afdd846c82427207e097c9669f7f00

        SHA256

        1dbaae0380a20352b8f2e1807bc247c4c305aeac9e89b5835b3ae8f1b7804b05

        SHA512

        ba2c29f2bbff746ba7d0a2ce897447b2421b07a3faa8be8ea2e4ca41f30c756939c5a07b62d7a0ede0375d1aa2527833d5bd08dcff379632378f0befcc259713

      • C:\Users\Admin\AppData\Local\Temp\zXi79XK7hDQ1PQi.exe
        MD5

        1706b1deca726bc8980e9d80fb0d09ab

        SHA1

        bef590e5a3afdd846c82427207e097c9669f7f00

        SHA256

        1dbaae0380a20352b8f2e1807bc247c4c305aeac9e89b5835b3ae8f1b7804b05

        SHA512

        ba2c29f2bbff746ba7d0a2ce897447b2421b07a3faa8be8ea2e4ca41f30c756939c5a07b62d7a0ede0375d1aa2527833d5bd08dcff379632378f0befcc259713

      • C:\Users\Admin\AppData\Roaming\hTOOicUsMY.js
        MD5

        1a2a06c9b9377f182094c437ccafd3de

        SHA1

        923c7f81f8266f0753d6a7bf9591e06be5c35a4e

        SHA256

        873d6b1b90d36b2bf0be2a34df85fba65c95267a0c07976ec5de4633bbdf4345

        SHA512

        fcf37c4da3e954631997810be27809742a2a88df792f8a54b82ab21ca2a2958b0c5feb2e3497bc70a27050cb9519192304573e0a48d97fd669a4e27943106f84

      • memory/348-141-0x0000000000000000-mapping.dmp
      • memory/348-146-0x0000000004AD0000-0x0000000004B60000-memory.dmp
        Filesize

        576KB

      • memory/348-144-0x0000000004C80000-0x0000000004FA0000-memory.dmp
        Filesize

        3.1MB

      • memory/348-142-0x0000000000F30000-0x00000000010A3000-memory.dmp
        Filesize

        1.4MB

      • memory/348-143-0x0000000000910000-0x0000000000939000-memory.dmp
        Filesize

        164KB

      • memory/384-145-0x0000000000000000-mapping.dmp
      • memory/3036-118-0x0000000000000000-mapping.dmp
      • memory/3056-137-0x00000000060A0000-0x0000000006243000-memory.dmp
        Filesize

        1.6MB

      • memory/3056-147-0x00000000024B0000-0x00000000025A5000-memory.dmp
        Filesize

        980KB

      • memory/3056-140-0x0000000005D10000-0x0000000005E1A000-memory.dmp
        Filesize

        1.0MB

      • memory/3976-136-0x0000000001260000-0x0000000001271000-memory.dmp
        Filesize

        68KB

      • memory/3976-131-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3976-135-0x0000000001360000-0x0000000001680000-memory.dmp
        Filesize

        3.1MB

      • memory/3976-132-0x000000000041D480-mapping.dmp
      • memory/3976-138-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3976-139-0x00000000012B0000-0x00000000012C1000-memory.dmp
        Filesize

        68KB

      • memory/4164-120-0x0000000000000000-mapping.dmp
      • memory/4164-123-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/4164-130-0x00000000058B0000-0x00000000058B1000-memory.dmp
        Filesize

        4KB

      • memory/4164-129-0x0000000005350000-0x00000000053A9000-memory.dmp
        Filesize

        356KB

      • memory/4164-128-0x00000000052B0000-0x00000000052B1000-memory.dmp
        Filesize

        4KB

      • memory/4164-127-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
        Filesize

        4KB

      • memory/4164-126-0x00000000024C0000-0x00000000024C6000-memory.dmp
        Filesize

        24KB

      • memory/4164-125-0x0000000004C00000-0x0000000004C01000-memory.dmp
        Filesize

        4KB