Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 11:47

General

  • Target

    KBH-209294917.js

  • Size

    473KB

  • MD5

    262687b7aff644cea1a76fc57da4cc9f

  • SHA1

    eaef6f314389d0462d3c59e7974f2dd39a219dc1

  • SHA256

    800bd31c44aa12fd62c8068878f1cb6479143792b0b99750be64d3aca407e0e4

  • SHA512

    fff886a0c970fd907447d1eacae20a795fe3f03e655fa4138dd79fe0976f6b6b9a3397d9803e57f767a3d1290dd613696a5b08fa9c6e93b47799fed75dd6a93b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pzi0

C2

http://www.buffstaff.com/pzi0/

Decoy

laylmodest.com

woruke.club

metaverseslots.net

syscogent.net

aluxxenterprise.com

lm-solar.com

lightempirestore.com

witcheboutique.com

hometech-bosch.xyz

expert-netcad.com

poteconomist.com

mycousinsfriend.biz

shineveranda.com

collegedictionary.cloud

zqlidexx.com

businessesopportunity.com

2utalahs4.com

participatetn.info

dare2ownit.com

varser.com

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\KBH-209294917.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\yrnHLJzGwL.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:940
      • C:\Users\Admin\AppData\Local\Temp\neworder.exe
        "C:\Users\Admin\AppData\Local\Temp\neworder.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:436
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1580
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1952
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1904
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1624
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:1916
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1632
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1488
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:1004
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:1636
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        2⤵
                          PID:1612
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:1832
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:1716
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              2⤵
                                PID:1896
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:1736
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:612
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:1720
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:1188
                                      • C:\Windows\SysWOW64\help.exe
                                        "C:\Windows\SysWOW64\help.exe"
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:564
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /c del "C:\Users\Admin\AppData\Local\Temp\neworder.exe"
                                          3⤵
                                            PID:952

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1060

                                      Defense Evasion

                                      Modify Registry

                                      1
                                      T1112

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\neworder.exe
                                        MD5

                                        83481bf872730cd133669c5ea5b1be2b

                                        SHA1

                                        fbd2369965b20f6bee09063aa454de13a18c71d3

                                        SHA256

                                        5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

                                        SHA512

                                        9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

                                      • C:\Users\Admin\AppData\Local\Temp\neworder.exe
                                        MD5

                                        83481bf872730cd133669c5ea5b1be2b

                                        SHA1

                                        fbd2369965b20f6bee09063aa454de13a18c71d3

                                        SHA256

                                        5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

                                        SHA512

                                        9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

                                      • C:\Users\Admin\AppData\Roaming\yrnHLJzGwL.js
                                        MD5

                                        73d1bafce675155e28f529949a5a3e7e

                                        SHA1

                                        04a65ae70f58ccc50e17f5bc4551ec3c2db3ac5c

                                        SHA256

                                        b6eaabbf65369350c121fc99ac123a62a24ffb0d10dd88cc4dda3eebb32444c1

                                        SHA512

                                        4a9c5f9d09cdcbb31dd166478cfa03bf37894e11dbdbccb51730dfc975ddd5a3d9186df3bace89f56c479d67695f4844f538455f30590708e3f83ec077f05a35

                                      • memory/436-57-0x0000000000000000-mapping.dmp
                                      • memory/436-59-0x00000000008A0000-0x0000000000BA3000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/436-60-0x0000000000140000-0x0000000000151000-memory.dmp
                                        Filesize

                                        68KB

                                      • memory/564-64-0x0000000000950000-0x0000000000C53000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/564-62-0x0000000000000000-mapping.dmp
                                      • memory/564-63-0x0000000000D10000-0x0000000000D16000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/564-65-0x00000000000C0000-0x00000000000E9000-memory.dmp
                                        Filesize

                                        164KB

                                      • memory/564-68-0x0000000000350000-0x00000000003E0000-memory.dmp
                                        Filesize

                                        576KB

                                      • memory/940-55-0x0000000000000000-mapping.dmp
                                      • memory/952-67-0x0000000000000000-mapping.dmp
                                      • memory/1424-61-0x0000000006480000-0x000000000654A000-memory.dmp
                                        Filesize

                                        808KB

                                      • memory/1424-69-0x0000000007220000-0x0000000007303000-memory.dmp
                                        Filesize

                                        908KB