Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
e1c35fbb0a2f810800e6619448f0fec6.js
Resource
win7-20240221-en
General
-
Target
e1c35fbb0a2f810800e6619448f0fec6.js
-
Size
313KB
-
MD5
e1c35fbb0a2f810800e6619448f0fec6
-
SHA1
8a84a677134b31b93434e8aedc9cea27e91f6058
-
SHA256
3b9f482300a46bbc1de6579f601e7c77d9c20392dca53733f2c21ba0c2888a06
-
SHA512
1aafd75162a0857a7eea4551b581e40bd1885556da0bb0ae43af35b6810b56039d83d1b2845e7b840bf4855137fd7886dcf89eddbc5bbdf5a8eb76c4d2031c27
-
SSDEEP
6144:tREDKt1MlepfYOzkRElvXPgBLUWA2aY1yWjmWDinsxu9c34B:tRKTqzARElPPgBL3AuyWjzK9cIB
Malware Config
Extracted
xloader
2.3
o7ht
crs-onlineshop.com
desertrosecamping.com
frequencyclips.com
andrewhair.com
leuswim.com
revenuecat.net
payplticket593178197.info
replacementrs.com
flnativemilkmilkweed.com
rintashop.com
shonan5656.com
lexingtonclarke.com
alfapvp2020.xyz
buywetsuitsonline.com
gomihuomh.com
rabo-betaling.xyz
thyhotyoga.com
careplayground.com
bitlineage.com
5923699.com
sellercase.com
directcarechiropractor.com
banana-note.com
perfumerhlondon.com
statsbylukas.com
thedeadvampires.com
callisterk.design
dailyalmond.com
kirklandramblerforsale.com
orangecrushexpress.com
cavallanti.com
304038.com
montblanco.com
confusingworld.com
pristinerefresh.com
packerssandmover.online
payment-detail.review
dslmap.com
justoneyoga.com
fractaldemo.net
eropics.xyz
miguapea.com
starmehomes.com
dessert41.com
eskillap.com
kuppers.info
hookito.com
reassignedartwork.com
girlslovecheese.com
va4k.com
qingqingss.club
apartments-makarska.net
sellqui.net
profitableprofit.com
oakcitycontrols.com
sur-pros.com
chotototo.net
uslotsforsale.com
world-248.com
scotrianbank.com
a1medspa.com
digitalcamrepair.com
lyla.info
bakoroast.com
tadrxp.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\bin.exe xloader behavioral1/memory/1072-12-0x0000000000910000-0x0000000000938000-memory.dmp xloader behavioral1/memory/2156-17-0x00000000000B0000-0x00000000000D8000-memory.dmp xloader behavioral1/memory/2156-20-0x00000000000B0000-0x00000000000D8000-memory.dmp xloader -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bzTHMuWnfp.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bzTHMuWnfp.js wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
bin.exepid process 1072 bin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\bzTHMuWnfp.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bin.execmstp.exedescription pid process target process PID 1072 set thread context of 1364 1072 bin.exe Explorer.EXE PID 2156 set thread context of 1364 2156 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
bin.execmstp.exepid process 1072 bin.exe 1072 bin.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe 2156 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
bin.execmstp.exepid process 1072 bin.exe 1072 bin.exe 1072 bin.exe 2156 cmstp.exe 2156 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bin.execmstp.exedescription pid process Token: SeDebugPrivilege 1072 bin.exe Token: SeDebugPrivilege 2156 cmstp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
wscript.exeExplorer.EXEcmstp.exedescription pid process target process PID 1720 wrote to memory of 2588 1720 wscript.exe wscript.exe PID 1720 wrote to memory of 2588 1720 wscript.exe wscript.exe PID 1720 wrote to memory of 2588 1720 wscript.exe wscript.exe PID 1720 wrote to memory of 1072 1720 wscript.exe bin.exe PID 1720 wrote to memory of 1072 1720 wscript.exe bin.exe PID 1720 wrote to memory of 1072 1720 wscript.exe bin.exe PID 1720 wrote to memory of 1072 1720 wscript.exe bin.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 1364 wrote to memory of 2156 1364 Explorer.EXE cmstp.exe PID 2156 wrote to memory of 1712 2156 cmstp.exe cmd.exe PID 2156 wrote to memory of 1712 2156 cmstp.exe cmd.exe PID 2156 wrote to memory of 1712 2156 cmstp.exe cmd.exe PID 2156 wrote to memory of 1712 2156 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\e1c35fbb0a2f810800e6619448f0fec6.js2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\bzTHMuWnfp.js"3⤵
- Drops startup file
- Adds Run key to start application
PID:2588
-
-
C:\Users\Admin\AppData\Roaming\bin.exe"C:\Users\Admin\AppData\Roaming\bin.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\bin.exe"3⤵PID:1712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5387be3e3c86fc9d6a2c1923863f39a7d
SHA1a5143eaf39ac1c94e4dcb0519fc1910ee63a31c2
SHA2561e5a34f0b9021f1760bf583f28a7c1ab4157b09b2b78cf8d9a9ff34c6221efe6
SHA5127333ed1f0880146796d49dddb50999feccc8e9c1ad40f7323c8550f302a925ec99402fab71cf71c87ddcdfe7aa2cbeb3e0865b402655491e1362aea6cfd02b5d
-
Filesize
10KB
MD5e2e1a525cffad9ed1e32f5c5c2f182aa
SHA14009388a60a33416e81f6b6ebe4ee752f2eedeb8
SHA25641609d1f9bbf9fbefba7505632a5de15e8379fa0d468482665ea050e73927030
SHA512609f4d04f638766034b5cdf3d15df25b96652e737ff0afbb655609e51c55accfe410dc9722d8191c615d93f59b6c60820393f8e44b362896499e10d7c7aac792