Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
08-08-2023 05:51
Static task
static1
Behavioral task
behavioral1
Sample
GXB032199034.js
Resource
win7-20230712-en
General
-
Target
GXB032199034.js
-
Size
2.7MB
-
MD5
528d4b33434e3c8ce689f137dba1c894
-
SHA1
09cf5206b5b80e2cf130a313699cd50f3d62709d
-
SHA256
9406c764fa44815b3cb4c105f2cc051dd2e764086ec7df66e49992e5c9681f01
-
SHA512
706251e9e9dd62b30268f4a9c0888de390d201ae4af0b0725358efe4399db2404e850195678495b857d66a76a831a65849f04a6cc7b28735a42b5a04e8604486
-
SSDEEP
6144:STNgGWMXjQS3H1WfCovS9TuaDqFBpgU5MXZDJ+5svwXJ6ho1LpEieK4W2WxzD2pi:qtid
Malware Config
Extracted
formbook
4.1
me15
thegrill253.com
arthousecorp.com
acre-com.com
dreambarnhollow.com
winwin220693.online
shinohtrade.com
blockcchain.help
8hx3.vip
lifeshinelearning.com
havencoinvestmentgroup.com
thebesthomehacks.com
the-country-wiki.com
xskt.club
sunrisemedia.space
crecrown.com
0hpail.cyou
artwelding.store
psilome.com
layerbabuena.club
miras.shop
thephdplanner.com
ffbet.city
phoenicianlabshealth.com
sdfikb.xyz
elegantmansion.com
sahajayatra.com
30639.club
spacesfor2.com
kremenergy.com
parkjitter.site
bsjiansuji.com
jeepcause.site
respectify.info
berluscoin.xyz
fathersdaysale.today
xn--ylk-8la7juk.com
vx88.lat
capacitorfaks.com
rekrutmenbumn.com
wheatgrass.expert
firatcelik.shop
transformer.gallery
jbqqb0.boats
longrhombus.com
barbariluxbar.com
zebei01.com
evaluadordemarca.digital
thefirehunter.com
tjela.com
6132023.top
kkutd.club
etihadpaper.com
hn856.vip
departmentfx.com
rmindset.com
signsandfleet.com
myzanzibar.estate
samuelzjenkins.icu
yoixuvniytdm.com
nasswallet.krd
ngtcsh.ink
tinytribecollective.com
360elitemotions.com
mgc0o4.cyou
xiaoao.asia
Extracted
wshrat
http://45.90.222.131:7121
Signatures
-
Formbook payload 6 IoCs
resource yara_rule behavioral1/files/0x000c000000018b02-64.dat formbook behavioral1/files/0x000c000000018b02-66.dat formbook behavioral1/memory/2936-69-0x0000000000DE0000-0x0000000000E0F000-memory.dmp formbook behavioral1/memory/2892-78-0x0000000000090000-0x00000000000BF000-memory.dmp formbook behavioral1/files/0x000c000000018b02-80.dat formbook behavioral1/memory/2892-81-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Blocklisted process makes network request 8 IoCs
flow pid Process 3 2400 wscript.exe 4 2396 wscript.exe 8 2396 wscript.exe 9 2396 wscript.exe 10 2396 wscript.exe 11 2396 wscript.exe 12 2396 wscript.exe 14 2396 wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GXB032199034.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GXB032199034.js wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 2936 bin.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GXB032199034 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GXB032199034.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\Run\GXB032199034 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GXB032199034.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GXB032199034 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GXB032199034.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\Run\GXB032199034 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GXB032199034.js\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2936 set thread context of 1204 2936 bin.exe 13 PID 2892 set thread context of 1204 2892 rundll32.exe 13 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 12 WSHRAT|0C17B774|YKQDESCX|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 8/8/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 9 WSHRAT|0C17B774|YKQDESCX|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 8/8/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 10 WSHRAT|0C17B774|YKQDESCX|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 8/8/2023|JavaScript-v3.4|NL:Netherlands HTTP User-Agent header 11 WSHRAT|0C17B774|YKQDESCX|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 8/8/2023|JavaScript-v3.4|NL:Netherlands -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2936 bin.exe 2936 bin.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe 2892 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2936 bin.exe 2936 bin.exe 2936 bin.exe 2892 rundll32.exe 2892 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 bin.exe Token: SeDebugPrivilege 2892 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2396 2400 wscript.exe 29 PID 2400 wrote to memory of 2396 2400 wscript.exe 29 PID 2400 wrote to memory of 2396 2400 wscript.exe 29 PID 2396 wrote to memory of 2936 2396 wscript.exe 30 PID 2396 wrote to memory of 2936 2396 wscript.exe 30 PID 2396 wrote to memory of 2936 2396 wscript.exe 30 PID 2396 wrote to memory of 2936 2396 wscript.exe 30 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2892 1204 Explorer.EXE 32 PID 2892 wrote to memory of 2688 2892 rundll32.exe 34 PID 2892 wrote to memory of 2688 2892 rundll32.exe 34 PID 2892 wrote to memory of 2688 2892 rundll32.exe 34 PID 2892 wrote to memory of 2688 2892 rundll32.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\GXB032199034.js2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\GXB032199034.js"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\bin.exe"C:\Users\Admin\AppData\Roaming\bin.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\bin.exe"3⤵PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5528d4b33434e3c8ce689f137dba1c894
SHA109cf5206b5b80e2cf130a313699cd50f3d62709d
SHA2569406c764fa44815b3cb4c105f2cc051dd2e764086ec7df66e49992e5c9681f01
SHA512706251e9e9dd62b30268f4a9c0888de390d201ae4af0b0725358efe4399db2404e850195678495b857d66a76a831a65849f04a6cc7b28735a42b5a04e8604486
-
Filesize
2.7MB
MD5528d4b33434e3c8ce689f137dba1c894
SHA109cf5206b5b80e2cf130a313699cd50f3d62709d
SHA2569406c764fa44815b3cb4c105f2cc051dd2e764086ec7df66e49992e5c9681f01
SHA512706251e9e9dd62b30268f4a9c0888de390d201ae4af0b0725358efe4399db2404e850195678495b857d66a76a831a65849f04a6cc7b28735a42b5a04e8604486
-
Filesize
185KB
MD5788f57c9156b4733574dc253f76fe2e7
SHA151ec54fdbcc849bb2658f3f668610addb9fcb287
SHA25614af70dcbf912475a041701493188d184d6c2fd4a0bb8f8c1e5a3a2660d30b0c
SHA51218baae46f385e2c90435fe0d93214a9046f821ba1abd7a581603f14dc9bd7fb79d1f5599aeb14b10a99794fd8ebd544e354cc3421f8883d54c0958e51627c036
-
Filesize
185KB
MD5788f57c9156b4733574dc253f76fe2e7
SHA151ec54fdbcc849bb2658f3f668610addb9fcb287
SHA25614af70dcbf912475a041701493188d184d6c2fd4a0bb8f8c1e5a3a2660d30b0c
SHA51218baae46f385e2c90435fe0d93214a9046f821ba1abd7a581603f14dc9bd7fb79d1f5599aeb14b10a99794fd8ebd544e354cc3421f8883d54c0958e51627c036
-
Filesize
185KB
MD5788f57c9156b4733574dc253f76fe2e7
SHA151ec54fdbcc849bb2658f3f668610addb9fcb287
SHA25614af70dcbf912475a041701493188d184d6c2fd4a0bb8f8c1e5a3a2660d30b0c
SHA51218baae46f385e2c90435fe0d93214a9046f821ba1abd7a581603f14dc9bd7fb79d1f5599aeb14b10a99794fd8ebd544e354cc3421f8883d54c0958e51627c036
-
Filesize
12.4MB
MD5d9a63dfd8b73629421bb44bcde09f312
SHA17855575c12eaee0e734f3901ca1da2931e9b587a
SHA2569d5bb028794410fda9d1b3e0f8deb6beee5bd4e1e55340bd375a209c81dc98eb
SHA512df195c22f7818569cc92e995846ab507caa30f341ac902cc8afe6f06ae4493709e7f80357c91cf14b21e58e2154e0b35f2154d8a313bf36fcff0b72b3a539cf8
-
Filesize
1KB
MD5ca2cc8e73bbca371935bbc92ed18d567
SHA11adb458919e842cd78c72b1ff00e5e93cb6ef75e
SHA256bea3f797921992fda45c19db41e10e3b325bcdd3ea35d35c1fa70535477ad9c1
SHA512b63df3bad9272f45ba0f50e2c50aaed7a04eb1b000d5855d9f3a8e5c5f2d381c667b1e9c1e1f03f80584a7941a96992838664ae9dd25e1b8320e026da35b8223