Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
08-12-2021 15:48
Static task
static1
Behavioral task
behavioral1
Sample
KBH-2092649118.js
Resource
win7-en-20211208
General
-
Target
KBH-2092649118.js
-
Size
409KB
-
MD5
b981d918dc8628b9c0a657f5e62c595f
-
SHA1
e4c9f272e99b20201a440cf267d5645180531fd9
-
SHA256
fd04d5a8a5e86c1666282015aa9496bc94da38c7a057745754afe6e4da2aef33
-
SHA512
7869703c1a53ece58ecdce67d15b9af9e02a7cbb4cf6563c873c7635344a964144e59820247bb625da6c18ad8563812e186a0e3cb50d515a834fd17fbeec47eb
Malware Config
Extracted
xloader
2.5
pzi0
http://www.buffstaff.com/pzi0/
laylmodest.com
woruke.club
metaverseslots.net
syscogent.net
aluxxenterprise.com
lm-solar.com
lightempirestore.com
witcheboutique.com
hometech-bosch.xyz
expert-netcad.com
poteconomist.com
mycousinsfriend.biz
shineveranda.com
collegedictionary.cloud
zqlidexx.com
businessesopportunity.com
2utalahs4.com
participatetn.info
dare2ownit.com
varser.com
gxo.digital
networkroftrl.xyz
renturways.com
theprooff.com
ncgf06.xyz
lighterior2.com
one-seo.xyz
benzprod.xyz
k6tkuwrnjake.biz
robinlynnolson.com
ioptest.com
modern-elementz.com
baetsupreme.net
lapetiteagencequimonte.com
xn--bellemre-60a.com
bringthegalaxy.com
shopnobra.com
maroondragon.com
pandemictickets.com
intelligentrereturns.net
quietshop.art
anarkalidress.com
wasserstoff-station.net
filmweltruhr.com
buck100.com
maxicashprommu.xyz
studiosilhouettes.com
lightningridgetradingpost.com
zhuanzhuan9987.top
mlelement.com
krystalsescapetravels.com
simplyabcbooks.com
greenhouse1995systems.com
altogetheradhd.com
servicedogumentary.com
cdcawpx.com
motometics.com
palisadesattahoe.com
paradgmpharma.com
microexpertise.com
venkycouture.online
maculardegenerationtsusanet.com
atlasbrandwear.com
karegcc.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\neworder.exe xloader C:\Users\Admin\AppData\Local\Temp\neworder.exe xloader behavioral1/memory/1820-66-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Blocklisted process makes network request 18 IoCs
Processes:
wscript.exeflow pid process 5 656 wscript.exe 6 656 wscript.exe 9 656 wscript.exe 13 656 wscript.exe 17 656 wscript.exe 20 656 wscript.exe 24 656 wscript.exe 28 656 wscript.exe 30 656 wscript.exe 34 656 wscript.exe 39 656 wscript.exe 41 656 wscript.exe 47 656 wscript.exe 49 656 wscript.exe 53 656 wscript.exe 57 656 wscript.exe 60 656 wscript.exe 62 656 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
neworder.exepid process 564 neworder.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fToQnfjMil.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fToQnfjMil.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\fToQnfjMil.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
neworder.exewuapp.exedescription pid process target process PID 564 set thread context of 1200 564 neworder.exe Explorer.EXE PID 1820 set thread context of 1200 1820 wuapp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
neworder.exewuapp.exepid process 564 neworder.exe 564 neworder.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe 1820 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
neworder.exewuapp.exepid process 564 neworder.exe 564 neworder.exe 564 neworder.exe 1820 wuapp.exe 1820 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
neworder.exewuapp.exedescription pid process Token: SeDebugPrivilege 564 neworder.exe Token: SeDebugPrivilege 1820 wuapp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
wscript.exeExplorer.EXEwuapp.exedescription pid process target process PID 1752 wrote to memory of 656 1752 wscript.exe wscript.exe PID 1752 wrote to memory of 656 1752 wscript.exe wscript.exe PID 1752 wrote to memory of 656 1752 wscript.exe wscript.exe PID 1752 wrote to memory of 564 1752 wscript.exe neworder.exe PID 1752 wrote to memory of 564 1752 wscript.exe neworder.exe PID 1752 wrote to memory of 564 1752 wscript.exe neworder.exe PID 1752 wrote to memory of 564 1752 wscript.exe neworder.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1200 wrote to memory of 1820 1200 Explorer.EXE wuapp.exe PID 1820 wrote to memory of 992 1820 wuapp.exe cmd.exe PID 1820 wrote to memory of 992 1820 wuapp.exe cmd.exe PID 1820 wrote to memory of 992 1820 wuapp.exe cmd.exe PID 1820 wrote to memory of 992 1820 wuapp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\KBH-2092649118.js2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\fToQnfjMil.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\neworder.exe"C:\Users\Admin\AppData\Local\Temp\neworder.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1660
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1880
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\neworder.exe"3⤵PID:992
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
83481bf872730cd133669c5ea5b1be2b
SHA1fbd2369965b20f6bee09063aa454de13a18c71d3
SHA2565d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8
SHA5129080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51
-
MD5
83481bf872730cd133669c5ea5b1be2b
SHA1fbd2369965b20f6bee09063aa454de13a18c71d3
SHA2565d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8
SHA5129080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51
-
MD5
3a5171601415e082a0e618199db148fb
SHA178bdd7148075e0320e6d6244ff7a35b8a6df1f18
SHA25621ba248b305587f1766bfa67c3c9140c2c740a8de969e6529ee1db7c33d5d48c
SHA51242d218e0d6b3dce79dd2995becc85e60f99260042daaeac0a7c778b7e1501a9de4ccf5a10e138d16e3b70c060d8bc38ef888d8445a4b70412072b55121225075