Analysis
-
max time kernel
154s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-06-2022 14:40
Static task
static1
Behavioral task
behavioral1
Sample
osc.js
Resource
win7-20220414-en
General
-
Target
osc.js
-
Size
380KB
-
MD5
ec13e690ff5ea4cae17f1862b9fa8f3e
-
SHA1
45963548c7604ac4ead234c6605d0a67e9d29cdf
-
SHA256
354e6dcfaea16e4f37c6608a890b23a6a801b976f3dc4d11db6274014045d9a4
-
SHA512
9bb1635b17a41293f7f094947466d45553a16d0209bb6155d5d9d3da3ab8ac8a3e0e2d91a54d85c24b893cb78313bb0d2840d210424a82f94add1f9d515925bb
Malware Config
Extracted
xloader
2.8
r4wf
eQLhwti8E4CX1m8bp0WK2Q==
axoAyf6nwR9Y43o1nFx+930=
vf9fMlHrgdcI
TRQU8PPgFWegAcLFsjQ5TUX2
CFXUiz7SjsLqcQ==
XKeIL6Nmg+8pokY+wjaooasXRQIt
NLSkgIdanO/4SNPAdlKUrIms7Q==
TTKhgqyuCnCmH7yGa12g8HXrnY/nKGI=
5X0d70pNfaYGRgI=
fXXOk9C1+U9bhkIBIqn8
dN7HmMiv/TtAgyP2tYrEG2Yq4Yw=
HRqUgbJeorn4Zg==
MZ7Sh6xm71vhCNLW
7iFsO188fKYGRgI=
o9VC9kgPVXmCz2gBIqn8
B0y+iMbD+lzhCNLW
ciUeBS0WbdHuVGH+xJU=
Q3334PeyxydNmzoBIqn8
kgHx3RbrgdcI
WQjgo8h9g6YGRgI=
5RSWW31YnAQ0ly3EKxV49Ju7soyJQA==
jnvHrOp+rylh3aQZihBxX5AXRQIt
UvzhyOTBC1WuFalOvTeQFGYq4Yw=
JZKCTnBTlejw6sWEQmBrwWQ=
PsvChalcbbW9/sl9iUyM/Y4MyIY=
twF0UY9YdMf/SOXm7kJHrIms7Q==
U8aniaNnU7TGF6KgX7kkEAfBuXDcuj58
d6kL7Q/Dsv8Qai4y5Dx+bHXrmY/nKGI=
Oy7kr7SLuiFlumMrnFx+930=
YKA43EILPp68Ls2R9Lu9Xg915Q==
OsbEm83iRasRDcDP
N7SzS9W0uRU3jEw+7ZvgQsW07A==
f3LUyOCo6jdfwW4AY1CXrIms7Q==
UVexkL12kKr2QwPEJZ0=
F5PLbMl0rduR24TB
yZuGQ1U5f6YGRgI=
HEOfhKiQJVuUF6ox6uNR0Q==
Y0y0eYw9Q5bD79Ruvg==
aILeq6iNyQqR24TB
dHbUZQWZqMpavHb50CBVrWo=
lEsUpuTUL4KuEa6EVT+F1B7Jgx0z
LDSDX4NENrXnVxAP2rblGjXr
blvKotCPoer5Rvy6VxBcwA==
KMS/ofYGorn4Zg==
EZW+YNdYd+M=
Bop1VFUuccfWIKWmp0WK2Q==
iQDv0R3h0/YxkBU=
NjOefp48RqfbFrOKbecxadZp8ZE=
kTsuEDj5OizhCNLW
w/RTHy0Lc7fSD97wsgCGrIms7Q==
8x18XKJyZ8T1aGH+xJU=
vmxeL0noCmyZBdKGyiE5TUX2
eF22k9DMDF2P/7CBQlx+930=
wO1QPF42ctH+cRIR1is5TUX2
HbqukMjFFHHhCNLW
D0qyl8BhFPRQybNMMafz
rPZqR1Xy/l2Z9H10TVx+930=
bJwP3QPxOZOO0no3oBxixV7nmo/nKGI=
mwL41gvf3SJgzbVlwoI=
dCYI1OqmwRErjloyoInfIWYq4Yw=
Sks251UsiN4K
6qGScqVeRZ7IIuHhx1R7o8aZiyMl
EDaaWIxK/t+R24TB
NSyQY6+MoLlHKmH+xJU=
heatedaffaisr.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\greatk.exe xloader C:\Users\Admin\AppData\Local\Temp\greatk.exe xloader behavioral1/memory/1196-68-0x0000000000080000-0x00000000000AC000-memory.dmp xloader behavioral1/memory/1196-71-0x0000000000080000-0x00000000000AC000-memory.dmp xloader C:\Program Files (x86)\Mvpmpnf\useropx4.exe xloader C:\Program Files (x86)\Mvpmpnf\useropx4.exe xloader -
Blocklisted process makes network request 16 IoCs
Processes:
wscript.exeflow pid process 4 1164 wscript.exe 5 1164 wscript.exe 8 1164 wscript.exe 13 1164 wscript.exe 16 1164 wscript.exe 20 1164 wscript.exe 23 1164 wscript.exe 30 1164 wscript.exe 34 1164 wscript.exe 39 1164 wscript.exe 42 1164 wscript.exe 46 1164 wscript.exe 54 1164 wscript.exe 58 1164 wscript.exe 62 1164 wscript.exe 66 1164 wscript.exe -
Executes dropped EXE 2 IoCs
Processes:
greatk.exeuseropx4.exepid process 856 greatk.exe 1036 useropx4.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
greatk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation greatk.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mEuDqwvosV.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mEuDqwvosV.js wscript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
wscript.exesystray.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\YVBPFHTJIQ = "\"C:\\Users\\Admin\\AppData\\Roaming\\mEuDqwvosV.js\"" wscript.exe Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run systray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\LTXD9TK0WF5 = "C:\\Program Files (x86)\\Mvpmpnf\\useropx4.exe" systray.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
greatk.exesystray.exedescription pid process target process PID 856 set thread context of 1292 856 greatk.exe Explorer.EXE PID 1196 set thread context of 1292 1196 systray.exe Explorer.EXE -
Drops file in Program Files directory 2 IoCs
Processes:
systray.exeExplorer.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Mvpmpnf\useropx4.exe systray.exe File created C:\Program Files (x86)\Mvpmpnf\useropx4.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
systray.exedescription ioc process Key created \Registry\User\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
greatk.exesystray.exeuseropx4.exepid process 856 greatk.exe 856 greatk.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1036 useropx4.exe 1196 systray.exe 1196 systray.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
greatk.exesystray.exepid process 856 greatk.exe 856 greatk.exe 856 greatk.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe 1196 systray.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
greatk.exesystray.exeuseropx4.exedescription pid process Token: SeDebugPrivilege 856 greatk.exe Token: SeDebugPrivilege 1196 systray.exe Token: SeDebugPrivilege 1036 useropx4.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1292 Explorer.EXE 1292 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
wscript.exeExplorer.EXEsystray.exedescription pid process target process PID 1972 wrote to memory of 1164 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 1164 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 1164 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 856 1972 wscript.exe greatk.exe PID 1972 wrote to memory of 856 1972 wscript.exe greatk.exe PID 1972 wrote to memory of 856 1972 wscript.exe greatk.exe PID 1972 wrote to memory of 856 1972 wscript.exe greatk.exe PID 1292 wrote to memory of 1196 1292 Explorer.EXE systray.exe PID 1292 wrote to memory of 1196 1292 Explorer.EXE systray.exe PID 1292 wrote to memory of 1196 1292 Explorer.EXE systray.exe PID 1292 wrote to memory of 1196 1292 Explorer.EXE systray.exe PID 1196 wrote to memory of 1460 1196 systray.exe cmd.exe PID 1196 wrote to memory of 1460 1196 systray.exe cmd.exe PID 1196 wrote to memory of 1460 1196 systray.exe cmd.exe PID 1196 wrote to memory of 1460 1196 systray.exe cmd.exe PID 1196 wrote to memory of 308 1196 systray.exe Firefox.exe PID 1196 wrote to memory of 308 1196 systray.exe Firefox.exe PID 1196 wrote to memory of 308 1196 systray.exe Firefox.exe PID 1196 wrote to memory of 308 1196 systray.exe Firefox.exe PID 1196 wrote to memory of 308 1196 systray.exe Firefox.exe PID 1292 wrote to memory of 1036 1292 Explorer.EXE useropx4.exe PID 1292 wrote to memory of 1036 1292 Explorer.EXE useropx4.exe PID 1292 wrote to memory of 1036 1292 Explorer.EXE useropx4.exe PID 1292 wrote to memory of 1036 1292 Explorer.EXE useropx4.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\osc.js2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\mEuDqwvosV.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\greatk.exe"C:\Users\Admin\AppData\Local\Temp\greatk.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\greatk.exe"3⤵PID:1460
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:308
-
-
-
C:\Program Files (x86)\Mvpmpnf\useropx4.exe"C:\Program Files (x86)\Mvpmpnf\useropx4.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174KB
MD54e4fe9a1e4568efac0293fcaf431f2da
SHA1c17588029ab95904ab548b5c8fb4dc626e1d8d12
SHA256929b0c7d953ee579a49a6d4a9456a1a45a9f4e81933adf6a07b34d6669f096b6
SHA5127a323280ef25c208fbe726e5ba21200ec9af976f30da3ea330387afe95c41ad082404d4cd811672f0b7e9764759c8cc7b1b2252da242ff8253e429bb2cc7a461
-
Filesize
174KB
MD54e4fe9a1e4568efac0293fcaf431f2da
SHA1c17588029ab95904ab548b5c8fb4dc626e1d8d12
SHA256929b0c7d953ee579a49a6d4a9456a1a45a9f4e81933adf6a07b34d6669f096b6
SHA5127a323280ef25c208fbe726e5ba21200ec9af976f30da3ea330387afe95c41ad082404d4cd811672f0b7e9764759c8cc7b1b2252da242ff8253e429bb2cc7a461
-
Filesize
174KB
MD54e4fe9a1e4568efac0293fcaf431f2da
SHA1c17588029ab95904ab548b5c8fb4dc626e1d8d12
SHA256929b0c7d953ee579a49a6d4a9456a1a45a9f4e81933adf6a07b34d6669f096b6
SHA5127a323280ef25c208fbe726e5ba21200ec9af976f30da3ea330387afe95c41ad082404d4cd811672f0b7e9764759c8cc7b1b2252da242ff8253e429bb2cc7a461
-
Filesize
174KB
MD54e4fe9a1e4568efac0293fcaf431f2da
SHA1c17588029ab95904ab548b5c8fb4dc626e1d8d12
SHA256929b0c7d953ee579a49a6d4a9456a1a45a9f4e81933adf6a07b34d6669f096b6
SHA5127a323280ef25c208fbe726e5ba21200ec9af976f30da3ea330387afe95c41ad082404d4cd811672f0b7e9764759c8cc7b1b2252da242ff8253e429bb2cc7a461
-
Filesize
24KB
MD523c9799ce08ff500a123e55cccb65dda
SHA130bcdb93d1262d9dd3ef022266e95df8818ae537
SHA25646b695af2a9b7e8d824948ee8019b2f3d3b74666450f47c3f8d172468c256286
SHA51219beb6f22196c35a3214662845e34a1176a533774c8ac2ecbf122d4be785c77e58766ec72d26d13555edd7ab6e18a087f0d4b68ae821f8fc41111b8987bd8930