Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
f44d75390275e2f15ea0111de765cdaede7436331101363ba1db17b74f8cd88e.js
Resource
win7-20240708-en
General
-
Target
f44d75390275e2f15ea0111de765cdaede7436331101363ba1db17b74f8cd88e.js
-
Size
864KB
-
MD5
fe330e62ee592637466d5def2358afa8
-
SHA1
62bb2ec1f62e38b9c2605ba661b85ac10cddefe0
-
SHA256
f44d75390275e2f15ea0111de765cdaede7436331101363ba1db17b74f8cd88e
-
SHA512
ba59ac6e0070aae34b5cc98b6ba041f21fbbb52cd2e4551bc30a0570aa48175abb2c2aef14886bfc54128d080558e5dfd20f8800f572d7286dfa242c7032a9d2
-
SSDEEP
6144:Wz3WauGXbuv9ShKeCasIsqo13lmV1+4McaFkJK0zaG5GRJ3t8:Xa7Luv9ShbCaB9o3mvX3aFcae
Malware Config
Extracted
xloader
2.5
qatv
sexycurvycool.com
webundefinedstaging.website
gaspeehaze.com
adomnaturals.com
best10canadianreviews.info
nikekogan.com
5537sbishop.info
khonnaisoi.com
cures8t.com
garthoaks.com
belvederepharmagroup.com
chivo.plus
qishanlin.top
ccjon1.com
biz-financeagency.com
bdqimeng88.top
3-little-pigs.com
ord13route.art
webku-trial.xyz
ncgf28.xyz
nickatwoodrealestate.com
123piezas.com
woodju.com
afmview.com
travessiacursos.com
shreerragroindustries.com
lilacw.com
travelingbrunchbesties.com
cityloot.net
healthspecialist.info
kaliseastrand.com
jecoman.com
ystmo.com
lifecoach.directory
callahaninsurancegroup.com
commercialglassreplacement.com
webesluts.com
h5aolyhh6.com
drgcatherine.com
ronas.top
thevoilagroup.com
diemcrypto.tools
invest68.com
eleinmsa.xyz
sddn3.xyz
7dakka.online
endesasoluciounica.com
authenticinvesments.com
texasjusticelawyers.com
canada-settlement.com
outlook-admins.com
primarywatch.com
kaboomslots.email
innoattic.com
upstreetbarbershop.com
trulyproofreading.com
calciumsignaling.com
13977999.com
sheriffindiana.biz
uncorrectly.com
jjyymh.com
worldpasspassport.com
yjwnktaz.com
royalknightent.store
swachharepolymix.com
Signatures
-
Vjw0rm family
-
Xloader family
-
Xloader payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\bin.exe xloader behavioral1/memory/2320-11-0x0000000000F60000-0x0000000000F89000-memory.dmp xloader behavioral1/memory/2920-17-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vFloVdiJJT.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vFloVdiJJT.js wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
bin.exepid process 2320 bin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\00FAYTSXGU = "\"C:\\Users\\Admin\\AppData\\Roaming\\vFloVdiJJT.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bin.exeNETSTAT.EXEdescription pid process target process PID 2320 set thread context of 1216 2320 bin.exe Explorer.EXE PID 2920 set thread context of 1216 2920 NETSTAT.EXE Explorer.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NETSTAT.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid process 2920 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
bin.exeNETSTAT.EXEpid process 2320 bin.exe 2320 bin.exe 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE 2920 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
bin.exeNETSTAT.EXEpid process 2320 bin.exe 2320 bin.exe 2320 bin.exe 2920 NETSTAT.EXE 2920 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bin.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 2320 bin.exe Token: SeDebugPrivilege 2920 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exeExplorer.EXENETSTAT.EXEdescription pid process target process PID 1972 wrote to memory of 2116 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 2116 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 2116 1972 wscript.exe wscript.exe PID 1972 wrote to memory of 2320 1972 wscript.exe bin.exe PID 1972 wrote to memory of 2320 1972 wscript.exe bin.exe PID 1972 wrote to memory of 2320 1972 wscript.exe bin.exe PID 1972 wrote to memory of 2320 1972 wscript.exe bin.exe PID 1216 wrote to memory of 2920 1216 Explorer.EXE NETSTAT.EXE PID 1216 wrote to memory of 2920 1216 Explorer.EXE NETSTAT.EXE PID 1216 wrote to memory of 2920 1216 Explorer.EXE NETSTAT.EXE PID 1216 wrote to memory of 2920 1216 Explorer.EXE NETSTAT.EXE PID 2920 wrote to memory of 2672 2920 NETSTAT.EXE cmd.exe PID 2920 wrote to memory of 2672 2920 NETSTAT.EXE cmd.exe PID 2920 wrote to memory of 2672 2920 NETSTAT.EXE cmd.exe PID 2920 wrote to memory of 2672 2920 NETSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\f44d75390275e2f15ea0111de765cdaede7436331101363ba1db17b74f8cd88e.js2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\vFloVdiJJT.js"3⤵
- Drops startup file
- Adds Run key to start application
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD5d2bc603d4e0e7011f2b8ba93bcd75293
SHA19fb2540d65441714cfcf7e4cc2432a96255f1f6d
SHA256c70b39662e04b20fb68d78b0dc45694b6cc9c564c7c0535c286ee37fd1730d4b
SHA51249835fc13efa9406fb7d7b85247013f45eeaa3e3cd9d1ae2a5c867f9231afae08c1051799b3b137f79476065035bedf5953d999da12e43a761dc369dfe90956b
-
Filesize
207KB
MD5039b788c510573fb8d1c19038ad1ec14
SHA18c8928d097a198ddf6664d56191f74a9ac404804
SHA25628b87f27295a93bedcd9aed6896971a7bc9317194968e6f1f532b2b47d972b2d
SHA512a6755442e1936f61d35a6ce3af5c154fd0288a822029428c7675255aa97186b58185c2e53bdb94580256cc7c62eb6dce03cffff6388fd7942e699a020ecae00e