Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    08-12-2021 15:48

General

  • Target

    KBH-2092649118.js

  • Size

    409KB

  • MD5

    b981d918dc8628b9c0a657f5e62c595f

  • SHA1

    e4c9f272e99b20201a440cf267d5645180531fd9

  • SHA256

    fd04d5a8a5e86c1666282015aa9496bc94da38c7a057745754afe6e4da2aef33

  • SHA512

    7869703c1a53ece58ecdce67d15b9af9e02a7cbb4cf6563c873c7635344a964144e59820247bb625da6c18ad8563812e186a0e3cb50d515a834fd17fbeec47eb

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pzi0

C2

http://www.buffstaff.com/pzi0/

Decoy

laylmodest.com

woruke.club

metaverseslots.net

syscogent.net

aluxxenterprise.com

lm-solar.com

lightempirestore.com

witcheboutique.com

hometech-bosch.xyz

expert-netcad.com

poteconomist.com

mycousinsfriend.biz

shineveranda.com

collegedictionary.cloud

zqlidexx.com

businessesopportunity.com

2utalahs4.com

participatetn.info

dare2ownit.com

varser.com

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 19 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\KBH-2092649118.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\fToQnfjMil.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:3148
      • C:\Users\Admin\AppData\Local\Temp\neworder.exe
        "C:\Users\Admin\AppData\Local\Temp\neworder.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:668
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\neworder.exe"
        3⤵
          PID:824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\neworder.exe
      MD5

      83481bf872730cd133669c5ea5b1be2b

      SHA1

      fbd2369965b20f6bee09063aa454de13a18c71d3

      SHA256

      5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

      SHA512

      9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

    • C:\Users\Admin\AppData\Local\Temp\neworder.exe
      MD5

      83481bf872730cd133669c5ea5b1be2b

      SHA1

      fbd2369965b20f6bee09063aa454de13a18c71d3

      SHA256

      5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

      SHA512

      9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

    • C:\Users\Admin\AppData\Roaming\fToQnfjMil.js
      MD5

      3a5171601415e082a0e618199db148fb

      SHA1

      78bdd7148075e0320e6d6244ff7a35b8a6df1f18

      SHA256

      21ba248b305587f1766bfa67c3c9140c2c740a8de969e6529ee1db7c33d5d48c

      SHA512

      42d218e0d6b3dce79dd2995becc85e60f99260042daaeac0a7c778b7e1501a9de4ccf5a10e138d16e3b70c060d8bc38ef888d8445a4b70412072b55121225075

    • memory/668-121-0x0000000000B10000-0x0000000000B21000-memory.dmp
      Filesize

      68KB

    • memory/668-117-0x0000000000000000-mapping.dmp
    • memory/668-120-0x0000000000B70000-0x0000000000E90000-memory.dmp
      Filesize

      3.1MB

    • memory/824-124-0x0000000000000000-mapping.dmp
    • memory/1592-123-0x0000000000000000-mapping.dmp
    • memory/1592-126-0x00000000029C0000-0x00000000029E9000-memory.dmp
      Filesize

      164KB

    • memory/1592-125-0x0000000000210000-0x000000000021B000-memory.dmp
      Filesize

      44KB

    • memory/1592-127-0x0000000002F10000-0x0000000003230000-memory.dmp
      Filesize

      3.1MB

    • memory/1592-128-0x0000000002E10000-0x0000000002EA0000-memory.dmp
      Filesize

      576KB

    • memory/3064-122-0x0000000002A40000-0x0000000002B32000-memory.dmp
      Filesize

      968KB

    • memory/3064-129-0x0000000006120000-0x000000000622F000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-115-0x0000000000000000-mapping.dmp