Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/12/2022, 17:02
Static task
static1
Behavioral task
behavioral1
Sample
8aaf453b110fa7065e947c3ce62adba79a22b32894a5779bc2aa9cfd87d6df1c.js
Resource
win7-20221111-en
General
-
Target
8aaf453b110fa7065e947c3ce62adba79a22b32894a5779bc2aa9cfd87d6df1c.js
-
Size
895KB
-
MD5
eaa0d0183335da6eaee3680ec0f11209
-
SHA1
d6506fa84779f2fb61b86a68c948f44f5abbee12
-
SHA256
8aaf453b110fa7065e947c3ce62adba79a22b32894a5779bc2aa9cfd87d6df1c
-
SHA512
61af0c623e36894abbfc6ed557c3a51d851c82273dbefeb186ee677b6eb5a800206500c27abbdaeea047119cf009e7c368c041bac4e98e06b51da09820c0f113
-
SSDEEP
12288:vxykgiEyf9c7MWYdDBYSv+FBkUQExkZ1DF+yNgeW/lWtFB4a:jEMc7MWiAu/J8Wma
Malware Config
Extracted
formbook
ermr
ErOK6LFCgNIAlQmH54oaYOL/CN29Z78=
qNSdDhu/PT/1fgafDagiCSZH1SY=
wLpPOAkYS8EABl3pHGc4hNT/Q1sHBrU=
jSxRvptHkeTGl7PT0SEmaZmjqzanuA==
b91oL+2wCcpyhnd6yvF6Pg==
mr81yp1/qqZX
hy7Xsz/PU/LWHMcGL4UYJx9n3A==
KlwrHt1gouPaXaWhoQ==
ng8M320IRJL9Ptw=
8GQbOXuaWxvKnNM=
XndOL7E5sNpVUNty4d/a
rryPBBC8PybYb+2h2MF3FHGL
kEoeyERSVCYO0g==
5/P+SBDby5hO
1fYXc30/h9W7iO17
34X+YKR+wRFE
8ir/X2MlVByh5lQ1ow8=
u9ikm2UMZ7J7hpCYow==
FLI+c3clp1BNDjVAfvC2Dnw=
t21Erq8/r09wAzAJTAH3Ng==
VAg3gU1KH9uW3YIPAgc=
Gjlc09d6qurdLePSLZktDmGA1A==
MMraOD3ve5odaf+03cB3FHGL
mLRTTAycMcrHgomShQHVwfFKkGQaehvF
fpab65mlchvKnNM=
M6jUQU0omipqaUNXyvF6Pg==
S/XrNQGVvwUsSnKFyvF6Pg==
LeC0GeF2zvCosNtMx5RltjCD
Y+IGYC/XHS63wIus5n08ADN2qzanuA==
3tJus7Rc6OtWnx9y4d/a
4uSOYiXhGxumZcTLuA==
5PyP2thOiIucXaWhoQ==
6978Rw3FNTibYVQ1ow8=
3Ah90lcSVCYO0g==
V/UQWRsOOQjDye9m0cLQ
yRXcMfySzTmEhddhqljeGH8=
vWuKFZKZ48E=
8+UEda631IpZ
LUofBqVNdT/v+MXiEWm90Ape3g==
NCi29RHdDYd7hso=
i36jBdNko/HyUKg1eWYgJx9n3A==
vdblMhHYSkgDmBly4d/a
oQmZH6K31IpZ
fCBHqaFGx9OUMMuBr5GWDXXY5DAT
FDXweHcHVCYO0g==
qSQd9bd7BQavQ9NbcUT+O6e4OGsaehvF
vN98englU4HHzqi36ju/91SJ
prTUIBi6MhiXZFQ1ow8=
w008jVXdCYd7hso=
p1kghFnjD9iADog5cVDmvrDiTjk=
xLjHJFYDQL+ysdk=
6tiR9MZa9xSMXVQ1ow8=
WMzXJPGcyIrP2g==
SeI4PsQ+N/O0iMs=
+4o0lKRDsz+RUqpoBvt3FHGL
AHQG4ZsybzCo8ZlBs1jeGH8=
kIgR46ls4wiGUJZLtFjeGH8=
b/fmPTHIRhvKnNM=
lTL5XnA4eKLb4snpHXt2s/MaSVsHBrU=
psOQcAKjHxyFw0vIwrZ3FHGL
F806xNnby5hO
7t72ZXkhmSAc8xLYD4J2XXc=
Ihmk3OR96/2HSbdi
ea/NKy3VVcx7hpCYow==
ifair.ltd
Signatures
-
Blocklisted process makes network request 6 IoCs
flow pid Process 5 4768 wscript.exe 77 4768 wscript.exe 97 4768 wscript.exe 111 4768 wscript.exe 118 4768 wscript.exe 135 4768 wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 4740 bin (1).exe 2396 kpxulrtil.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bin (1).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yTZPnpkRug.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yTZPnpkRug.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run wlanext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\KN9L_RUP3N = "C:\\Program Files (x86)\\Eoluxv4\\kpxulrtil.exe" wlanext.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4740 set thread context of 3008 4740 bin (1).exe 54 PID 4740 set thread context of 3008 4740 bin (1).exe 54 PID 236 set thread context of 3008 236 wlanext.exe 54 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Eoluxv4\kpxulrtil.exe wlanext.exe File opened for modification C:\Program Files (x86)\Eoluxv4 Explorer.EXE File created C:\Program Files (x86)\Eoluxv4\kpxulrtil.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Eoluxv4\kpxulrtil.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 2396 kpxulrtil.exe 2396 kpxulrtil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3008 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 4740 bin (1).exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe 236 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4740 bin (1).exe Token: SeDebugPrivilege 236 wlanext.exe Token: SeDebugPrivilege 2396 kpxulrtil.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5044 wrote to memory of 4768 5044 wscript.exe 80 PID 5044 wrote to memory of 4768 5044 wscript.exe 80 PID 5044 wrote to memory of 4740 5044 wscript.exe 81 PID 5044 wrote to memory of 4740 5044 wscript.exe 81 PID 5044 wrote to memory of 4740 5044 wscript.exe 81 PID 4740 wrote to memory of 236 4740 bin (1).exe 85 PID 4740 wrote to memory of 236 4740 bin (1).exe 85 PID 4740 wrote to memory of 236 4740 bin (1).exe 85 PID 236 wrote to memory of 1584 236 wlanext.exe 86 PID 236 wrote to memory of 1584 236 wlanext.exe 86 PID 236 wrote to memory of 1584 236 wlanext.exe 86 PID 236 wrote to memory of 1524 236 wlanext.exe 92 PID 236 wrote to memory of 1524 236 wlanext.exe 92 PID 236 wrote to memory of 1524 236 wlanext.exe 92 PID 3008 wrote to memory of 2396 3008 Explorer.EXE 93 PID 3008 wrote to memory of 2396 3008 Explorer.EXE 93 PID 3008 wrote to memory of 2396 3008 Explorer.EXE 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\8aaf453b110fa7065e947c3ce62adba79a22b32894a5779bc2aa9cfd87d6df1c.js2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\yTZPnpkRug.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:4768
-
-
C:\Users\Admin\AppData\Roaming\bin (1).exe"C:\Users\Admin\AppData\Roaming\bin (1).exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"4⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\bin (1).exe"5⤵PID:1584
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"5⤵PID:1524
-
-
-
-
-
C:\Program Files (x86)\Eoluxv4\kpxulrtil.exe"C:\Program Files (x86)\Eoluxv4\kpxulrtil.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
209KB
MD5064f1a08c036eb1139a3b01dc9e7344d
SHA144f0ce52b38f668f281bd1fccda99ab30dd8f64e
SHA25676322e9fbff15a55646f3c46d18f82d767200458af540c5cf5b9bad70e073601
SHA5120da621f99e7d5eea18aaeb08248c431855151a1092678608662efe3289653436b3491d1f67159125a8ffaa9cad904a91e8962d6e00099ca5fe116b8ea08ba788