Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2023 13:08
Static task
static1
Behavioral task
behavioral1
Sample
Scan005510.js
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Scan005510.js
Resource
win10v2004-20230703-en
General
-
Target
Scan005510.js
-
Size
5.3MB
-
MD5
dcdd70327905af1b3bee089b4f47a343
-
SHA1
fc26fd4b71a7d6f94d191eca8ad1e4303a679075
-
SHA256
58f1b6a6931817eaef17e92901372bc6032dd0e6aa0636f82c7b3176c1ded8ea
-
SHA512
befa67677050ae06352e55fbaefb7287ff88b1428eafa1cc63342339e358081b6b0e3fb98473906ee64bca28314c981fa98c70fcd94383da0d95d8d92b9f38ef
-
SSDEEP
6144:XgHrlNOv7uIeLpJMaO/lfSiSiV/r3ZPuK/v4lOVdMorRpVDBqP3nvBrXQklUOu6z:iPB
Malware Config
Extracted
formbook
4.1
me15
thegrill253.com
arthousecorp.com
acre-com.com
dreambarnhollow.com
winwin220693.online
shinohtrade.com
blockcchain.help
8hx3.vip
lifeshinelearning.com
havencoinvestmentgroup.com
thebesthomehacks.com
the-country-wiki.com
xskt.club
sunrisemedia.space
crecrown.com
0hpail.cyou
artwelding.store
psilome.com
layerbabuena.club
miras.shop
thephdplanner.com
ffbet.city
phoenicianlabshealth.com
sdfikb.xyz
elegantmansion.com
sahajayatra.com
30639.club
spacesfor2.com
kremenergy.com
parkjitter.site
bsjiansuji.com
jeepcause.site
respectify.info
berluscoin.xyz
fathersdaysale.today
xn--ylk-8la7juk.com
vx88.lat
capacitorfaks.com
rekrutmenbumn.com
wheatgrass.expert
firatcelik.shop
transformer.gallery
jbqqb0.boats
longrhombus.com
barbariluxbar.com
zebei01.com
evaluadordemarca.digital
thefirehunter.com
tjela.com
6132023.top
kkutd.club
etihadpaper.com
hn856.vip
departmentfx.com
rmindset.com
signsandfleet.com
myzanzibar.estate
samuelzjenkins.icu
yoixuvniytdm.com
nasswallet.krd
ngtcsh.ink
tinytribecollective.com
360elitemotions.com
mgc0o4.cyou
xiaoao.asia
Extracted
wshrat
http://45.90.222.131:7121
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4796-181-0x0000000000400000-0x0000000001654000-memory.dmp formbook behavioral2/memory/3740-193-0x0000000000E40000-0x0000000000E6F000-memory.dmp formbook behavioral2/memory/3740-199-0x0000000000E40000-0x0000000000E6F000-memory.dmp formbook -
Blocklisted process makes network request 20 IoCs
flow pid Process 33 5096 wscript.exe 37 4964 wscript.exe 39 4964 wscript.exe 40 4964 wscript.exe 49 4964 wscript.exe 50 4964 wscript.exe 64 4964 wscript.exe 65 4964 wscript.exe 72 4964 wscript.exe 73 4964 wscript.exe 77 4964 wscript.exe 78 4964 wscript.exe 81 4964 wscript.exe 83 4964 wscript.exe 87 4964 wscript.exe 88 4964 wscript.exe 90 4964 wscript.exe 92 4964 wscript.exe 93 4964 wscript.exe 98 4964 wscript.exe -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Gobiid.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Gobiid.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Scan005510.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Scan005510.js wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1932 Gobiid.exe -
Loads dropped DLL 3 IoCs
pid Process 1932 Gobiid.exe 1932 Gobiid.exe 4796 Gobiid.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Scan005510 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Scan005510.js\"" wscript.exe Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Scan005510 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Scan005510.js\"" wscript.exe Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Scan005510 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Scan005510.js\"" wscript.exe Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Scan005510 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\Scan005510.js\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 ip-api.com -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 4796 Gobiid.exe 4796 Gobiid.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1932 Gobiid.exe 4796 Gobiid.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1932 set thread context of 4796 1932 Gobiid.exe 99 PID 4796 set thread context of 760 4796 Gobiid.exe 30 PID 3740 set thread context of 760 3740 wlanext.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 19 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 65 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 77 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 81 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 83 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 92 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 98 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 50 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 49 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 72 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 87 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 88 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 93 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 37 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 40 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 64 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 78 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 90 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 73 WSHRAT|BE22C2A7|YACSFKWT|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 18/7/2023|JavaScript-v3.4|NL:Netherlands -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 4796 Gobiid.exe 4796 Gobiid.exe 4796 Gobiid.exe 4796 Gobiid.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe 3740 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 760 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1932 Gobiid.exe 4796 Gobiid.exe 4796 Gobiid.exe 4796 Gobiid.exe 3740 wlanext.exe 3740 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4796 Gobiid.exe Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeDebugPrivilege 3740 wlanext.exe Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE Token: SeShutdownPrivilege 760 Explorer.EXE Token: SeCreatePagefilePrivilege 760 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 760 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5096 wrote to memory of 4964 5096 wscript.exe 92 PID 5096 wrote to memory of 4964 5096 wscript.exe 92 PID 4964 wrote to memory of 1932 4964 wscript.exe 95 PID 4964 wrote to memory of 1932 4964 wscript.exe 95 PID 4964 wrote to memory of 1932 4964 wscript.exe 95 PID 1932 wrote to memory of 4796 1932 Gobiid.exe 99 PID 1932 wrote to memory of 4796 1932 Gobiid.exe 99 PID 1932 wrote to memory of 4796 1932 Gobiid.exe 99 PID 1932 wrote to memory of 4796 1932 Gobiid.exe 99 PID 760 wrote to memory of 3740 760 Explorer.EXE 102 PID 760 wrote to memory of 3740 760 Explorer.EXE 102 PID 760 wrote to memory of 3740 760 Explorer.EXE 102 PID 3740 wrote to memory of 4036 3740 wlanext.exe 103 PID 3740 wrote to memory of 4036 3740 wlanext.exe 103 PID 3740 wrote to memory of 4036 3740 wlanext.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Scan005510.js2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\Scan005510.js"3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Roaming\Gobiid.exe"C:\Users\Admin\AppData\Roaming\Gobiid.exe"4⤵
- Checks QEMU agent file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\Gobiid.exe"C:\Users\Admin\AppData\Roaming\Gobiid.exe"5⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:4464
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\Gobiid.exe"3⤵PID:4036
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03
-
Filesize
471KB
MD52ac363924422db721825e34bccfad5cc
SHA122f2163826bc7f585d7ab0e55551e11d418afd31
SHA25667c9cd193f85637de60b33b0253e89d5e95e7f263683bfa49e5e1b3745d695db
SHA5123b82a463be8d0ddb2fba006c0880f19b54f8bb88090f6effb69d62dbea0f6a038ce5dffc2808bcea24513be3c23b7dcbe5db3ad334a20a94586e20801f450156
-
Filesize
471KB
MD52ac363924422db721825e34bccfad5cc
SHA122f2163826bc7f585d7ab0e55551e11d418afd31
SHA25667c9cd193f85637de60b33b0253e89d5e95e7f263683bfa49e5e1b3745d695db
SHA5123b82a463be8d0ddb2fba006c0880f19b54f8bb88090f6effb69d62dbea0f6a038ce5dffc2808bcea24513be3c23b7dcbe5db3ad334a20a94586e20801f450156
-
Filesize
471KB
MD52ac363924422db721825e34bccfad5cc
SHA122f2163826bc7f585d7ab0e55551e11d418afd31
SHA25667c9cd193f85637de60b33b0253e89d5e95e7f263683bfa49e5e1b3745d695db
SHA5123b82a463be8d0ddb2fba006c0880f19b54f8bb88090f6effb69d62dbea0f6a038ce5dffc2808bcea24513be3c23b7dcbe5db3ad334a20a94586e20801f450156
-
Filesize
471KB
MD52ac363924422db721825e34bccfad5cc
SHA122f2163826bc7f585d7ab0e55551e11d418afd31
SHA25667c9cd193f85637de60b33b0253e89d5e95e7f263683bfa49e5e1b3745d695db
SHA5123b82a463be8d0ddb2fba006c0880f19b54f8bb88090f6effb69d62dbea0f6a038ce5dffc2808bcea24513be3c23b7dcbe5db3ad334a20a94586e20801f450156
-
Filesize
5.3MB
MD5dcdd70327905af1b3bee089b4f47a343
SHA1fc26fd4b71a7d6f94d191eca8ad1e4303a679075
SHA25658f1b6a6931817eaef17e92901372bc6032dd0e6aa0636f82c7b3176c1ded8ea
SHA512befa67677050ae06352e55fbaefb7287ff88b1428eafa1cc63342339e358081b6b0e3fb98473906ee64bca28314c981fa98c70fcd94383da0d95d8d92b9f38ef
-
Filesize
5.3MB
MD5dcdd70327905af1b3bee089b4f47a343
SHA1fc26fd4b71a7d6f94d191eca8ad1e4303a679075
SHA25658f1b6a6931817eaef17e92901372bc6032dd0e6aa0636f82c7b3176c1ded8ea
SHA512befa67677050ae06352e55fbaefb7287ff88b1428eafa1cc63342339e358081b6b0e3fb98473906ee64bca28314c981fa98c70fcd94383da0d95d8d92b9f38ef
-
Filesize
5.3MB
MD5dcdd70327905af1b3bee089b4f47a343
SHA1fc26fd4b71a7d6f94d191eca8ad1e4303a679075
SHA25658f1b6a6931817eaef17e92901372bc6032dd0e6aa0636f82c7b3176c1ded8ea
SHA512befa67677050ae06352e55fbaefb7287ff88b1428eafa1cc63342339e358081b6b0e3fb98473906ee64bca28314c981fa98c70fcd94383da0d95d8d92b9f38ef