Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09-12-2021 06:51

General

  • Target

    PAYMENT_PO78893.js

  • Size

    415KB

  • MD5

    ed6574999b2277dae2c322d08de349f1

  • SHA1

    bf71edb9c1c324c4534acdd46395b5ab67f268d0

  • SHA256

    bd7de167ffee33b3abca17c579ca2b38c9c46b02d7e05da4cc3b0362d9331b1a

  • SHA512

    65ea4d756d9920a00e707cbeb54f16612a5cab430f79528d0086b9ab19b38f458402afb715dd765332d44bfaf700b1a4d2a90a639ca18661a3dce31b7fdb49d0

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pzi0

C2

http://www.buffstaff.com/pzi0/

Decoy

laylmodest.com

woruke.club

metaverseslots.net

syscogent.net

aluxxenterprise.com

lm-solar.com

lightempirestore.com

witcheboutique.com

hometech-bosch.xyz

expert-netcad.com

poteconomist.com

mycousinsfriend.biz

shineveranda.com

collegedictionary.cloud

zqlidexx.com

businessesopportunity.com

2utalahs4.com

participatetn.info

dare2ownit.com

varser.com

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\PAYMENT_PO78893.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\mCwvamZnOK.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\wealth.exe
        "C:\Users\Admin\AppData\Local\Temp\wealth.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\wealth.exe"
        3⤵
          PID:4064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\wealth.exe
      MD5

      83481bf872730cd133669c5ea5b1be2b

      SHA1

      fbd2369965b20f6bee09063aa454de13a18c71d3

      SHA256

      5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

      SHA512

      9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

    • C:\Users\Admin\AppData\Local\Temp\wealth.exe
      MD5

      83481bf872730cd133669c5ea5b1be2b

      SHA1

      fbd2369965b20f6bee09063aa454de13a18c71d3

      SHA256

      5d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8

      SHA512

      9080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51

    • C:\Users\Admin\AppData\Roaming\mCwvamZnOK.js
      MD5

      922a967ec05e44eed7e89bce2e858722

      SHA1

      0466cb8198ef66d9620da26c2b2d1faa2c61ee7e

      SHA256

      4707b9328e776abe28d01b08df3a7915b5e65fe33208dd7667c5bc8ca0eda7ea

      SHA512

      504b376cb5f1d604e433a429bebabc4a53b64039d1e9d85245af852b910a4342c3407a82fbc25a771190aec21a94f6e80c947ba9d3f6a5f899e0f04dd2e30baa

    • memory/1200-121-0x0000000001980000-0x0000000001991000-memory.dmp
      Filesize

      68KB

    • memory/1200-117-0x0000000000000000-mapping.dmp
    • memory/1200-120-0x0000000001A80000-0x0000000001DA0000-memory.dmp
      Filesize

      3.1MB

    • memory/3004-122-0x0000000006A50000-0x0000000006B79000-memory.dmp
      Filesize

      1.2MB

    • memory/3004-129-0x0000000006E60000-0x0000000006FE8000-memory.dmp
      Filesize

      1.5MB

    • memory/3580-115-0x0000000000000000-mapping.dmp
    • memory/3808-123-0x0000000000000000-mapping.dmp
    • memory/3808-125-0x0000000000A20000-0x0000000000A49000-memory.dmp
      Filesize

      164KB

    • memory/3808-124-0x0000000000D70000-0x00000000011AF000-memory.dmp
      Filesize

      4.2MB

    • memory/3808-127-0x0000000004E60000-0x0000000005180000-memory.dmp
      Filesize

      3.1MB

    • memory/3808-128-0x0000000004C20000-0x0000000004CB0000-memory.dmp
      Filesize

      576KB

    • memory/4064-126-0x0000000000000000-mapping.dmp