Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
d2d96154024ca3137cd2e84d367053ea8e0de0459a781356577a3ba775c1fb8e.js
Resource
win7-20240903-en
General
-
Target
d2d96154024ca3137cd2e84d367053ea8e0de0459a781356577a3ba775c1fb8e.js
-
Size
354KB
-
MD5
4e5cc8fddecae16e747e6b1a48b31cd5
-
SHA1
9195d4069bc82b38261bb9ec58333921e7164eac
-
SHA256
d2d96154024ca3137cd2e84d367053ea8e0de0459a781356577a3ba775c1fb8e
-
SHA512
fa27ad2184bc22d0d7784e1ecffd049266c43b196635373e73280d71e244061687113143361e8466f29f489259afd0b18e8c50ffb37007cc199fea0e28475ad1
-
SSDEEP
6144:MFy6iTj2GQabp6O5GiyPXg6FRC5epPNmyJn6kiMJ+ME5fSKO37S:MFy6NagigXg6FR7NmyJGMfExSPG
Malware Config
Extracted
xloader
2.5
pzi0
laylmodest.com
woruke.club
metaverseslots.net
syscogent.net
aluxxenterprise.com
lm-solar.com
lightempirestore.com
witcheboutique.com
hometech-bosch.xyz
expert-netcad.com
poteconomist.com
mycousinsfriend.biz
shineveranda.com
collegedictionary.cloud
zqlidexx.com
businessesopportunity.com
2utalahs4.com
participatetn.info
dare2ownit.com
varser.com
gxo.digital
networkroftrl.xyz
renturways.com
theprooff.com
ncgf06.xyz
lighterior2.com
one-seo.xyz
benzprod.xyz
k6tkuwrnjake.biz
robinlynnolson.com
ioptest.com
modern-elementz.com
baetsupreme.net
lapetiteagencequimonte.com
xn--bellemre-60a.com
bringthegalaxy.com
shopnobra.com
maroondragon.com
pandemictickets.com
intelligentrereturns.net
quietshop.art
anarkalidress.com
wasserstoff-station.net
filmweltruhr.com
buck100.com
maxicashprommu.xyz
studiosilhouettes.com
lightningridgetradingpost.com
zhuanzhuan9987.top
mlelement.com
krystalsescapetravels.com
simplyabcbooks.com
greenhouse1995systems.com
altogetheradhd.com
servicedogumentary.com
cdcawpx.com
motometics.com
palisadesattahoe.com
paradgmpharma.com
microexpertise.com
venkycouture.online
maculardegenerationtsusanet.com
atlasbrandwear.com
karegcc.com
buffstaff.com
Signatures
-
Formbook family
-
Vjw0rm family
-
Xloader family
-
Xloader payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\wealth.exe xloader behavioral2/memory/2992-13-0x0000000000020000-0x0000000000049000-memory.dmp xloader behavioral2/memory/2368-17-0x0000000000990000-0x00000000009B9000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
chkdsk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run chkdsk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\X8VXG6RHQZC = "C:\\Program Files (x86)\\Jfdfdl\\2d9lwraxn.exe" chkdsk.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJiKMkZXYA.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJiKMkZXYA.js wscript.exe -
Executes dropped EXE 2 IoCs
Processes:
wealth.exe2d9lwraxn.exepid process 2992 wealth.exe 4816 2d9lwraxn.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SEJOKAOI5S = "\"C:\\Users\\Admin\\AppData\\Roaming\\CJiKMkZXYA.js\"" wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
wealth.exechkdsk.exedescription pid process target process PID 2992 set thread context of 3488 2992 wealth.exe Explorer.EXE PID 2368 set thread context of 3488 2368 chkdsk.exe Explorer.EXE -
Drops file in Program Files directory 4 IoCs
Processes:
chkdsk.exeExplorer.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Jfdfdl\2d9lwraxn.exe chkdsk.exe File opened for modification C:\Program Files (x86)\Jfdfdl Explorer.EXE File created C:\Program Files (x86)\Jfdfdl\2d9lwraxn.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Jfdfdl\2d9lwraxn.exe Explorer.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exe2d9lwraxn.exewealth.exechkdsk.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2d9lwraxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wealth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Processes:
chkdsk.exedescription ioc process Key created \Registry\User\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
wealth.exechkdsk.exe2d9lwraxn.exepid process 2992 wealth.exe 2992 wealth.exe 2992 wealth.exe 2992 wealth.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe 4816 2d9lwraxn.exe 4816 2d9lwraxn.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
wealth.exechkdsk.exepid process 2992 wealth.exe 2992 wealth.exe 2992 wealth.exe 2368 chkdsk.exe 2368 chkdsk.exe 2368 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
wealth.exechkdsk.exeExplorer.EXE2d9lwraxn.exedescription pid process Token: SeDebugPrivilege 2992 wealth.exe Token: SeDebugPrivilege 2368 chkdsk.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 4816 2d9lwraxn.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
wscript.exeExplorer.EXEchkdsk.exedescription pid process target process PID 3224 wrote to memory of 4452 3224 wscript.exe wscript.exe PID 3224 wrote to memory of 4452 3224 wscript.exe wscript.exe PID 3224 wrote to memory of 2992 3224 wscript.exe wealth.exe PID 3224 wrote to memory of 2992 3224 wscript.exe wealth.exe PID 3224 wrote to memory of 2992 3224 wscript.exe wealth.exe PID 3488 wrote to memory of 2368 3488 Explorer.EXE chkdsk.exe PID 3488 wrote to memory of 2368 3488 Explorer.EXE chkdsk.exe PID 3488 wrote to memory of 2368 3488 Explorer.EXE chkdsk.exe PID 2368 wrote to memory of 1704 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 1704 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 1704 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 2744 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 2744 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 2744 2368 chkdsk.exe cmd.exe PID 2368 wrote to memory of 4260 2368 chkdsk.exe Firefox.exe PID 2368 wrote to memory of 4260 2368 chkdsk.exe Firefox.exe PID 3488 wrote to memory of 4816 3488 Explorer.EXE 2d9lwraxn.exe PID 3488 wrote to memory of 4816 3488 Explorer.EXE 2d9lwraxn.exe PID 3488 wrote to memory of 4816 3488 Explorer.EXE 2d9lwraxn.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\d2d96154024ca3137cd2e84d367053ea8e0de0459a781356577a3ba775c1fb8e.js2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\CJiKMkZXYA.js"3⤵
- Drops startup file
- Adds Run key to start application
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\wealth.exe"C:\Users\Admin\AppData\Local\Temp\wealth.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\wealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4260
-
-
-
C:\Program Files (x86)\Jfdfdl\2d9lwraxn.exe"C:\Program Files (x86)\Jfdfdl\2d9lwraxn.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
163KB
MD583481bf872730cd133669c5ea5b1be2b
SHA1fbd2369965b20f6bee09063aa454de13a18c71d3
SHA2565d174dd08492f307e4b367e262f3e96b9beefb99f5abb11043ddf7142a18e9e8
SHA5129080dc9bcdfba87ff3ecb3ba04af7a03dea2228f093fbb91149ff8825694601908ba85b2ce27a1de47ce1f6e263b03d96d80d43b7a4033051fbbac64fde7dc51
-
Filesize
23KB
MD51962a74165904451424267c78882130c
SHA1761254145b67dd9b85a7c689dcd4aa61e2c16420
SHA256b054f1670ebc434d9c756d7ecf2c0a9cafedbacd2b1ca89aef12a49733007095
SHA512d3abf4e9b6279508f326aa979942d183f02c45c95bcf1a3820f67b6b8bc29c73d44fb19dba8438da46f8c778012d027067655620387b4c88cce7917c525760b4