Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
MV._KHARIS_PEAGSUS_V.SN2216.js
Resource
win7-20220901-en
General
-
Target
MV._KHARIS_PEAGSUS_V.SN2216.js
-
Size
1.1MB
-
MD5
f6291775008f71c57a810fb5803328d7
-
SHA1
a8135b5c3e14002e35188f3cc5dd9e00dff21552
-
SHA256
c041a06efb25eff8fe0ef8ec1b43b3828ad4c3489827add8e156d7a2ec2a786e
-
SHA512
145606f3c434c5bdc2db38cf18ffdb359454cd973ff11158433a8955a845499f3a9b99f95664767e86efb75268cdea9f586fb7d9ebb64ef22c29e6fb5afed291
-
SSDEEP
12288:GtHYDeDuDLzi5Z96Svb/nYsv/ysXEizfPxuGYjSHOL08+t2gI5tx/gHtBbtj97eG:YaSDnYsv/ysXEizf5uquL4U96RN
Malware Config
Extracted
formbook
ermr
ErOK6LFCgNIAlQmH54oaYOL/CN29Z78=
qNSdDhu/PT/1fgafDagiCSZH1SY=
wLpPOAkYS8EABl3pHGc4hNT/Q1sHBrU=
jSxRvptHkeTGl7PT0SEmaZmjqzanuA==
b91oL+2wCcpyhnd6yvF6Pg==
mr81yp1/qqZX
hy7Xsz/PU/LWHMcGL4UYJx9n3A==
KlwrHt1gouPaXaWhoQ==
ng8M320IRJL9Ptw=
8GQbOXuaWxvKnNM=
XndOL7E5sNpVUNty4d/a
rryPBBC8PybYb+2h2MF3FHGL
kEoeyERSVCYO0g==
5/P+SBDby5hO
1fYXc30/h9W7iO17
34X+YKR+wRFE
8ir/X2MlVByh5lQ1ow8=
u9ikm2UMZ7J7hpCYow==
FLI+c3clp1BNDjVAfvC2Dnw=
t21Erq8/r09wAzAJTAH3Ng==
VAg3gU1KH9uW3YIPAgc=
Gjlc09d6qurdLePSLZktDmGA1A==
MMraOD3ve5odaf+03cB3FHGL
mLRTTAycMcrHgomShQHVwfFKkGQaehvF
fpab65mlchvKnNM=
M6jUQU0omipqaUNXyvF6Pg==
S/XrNQGVvwUsSnKFyvF6Pg==
LeC0GeF2zvCosNtMx5RltjCD
Y+IGYC/XHS63wIus5n08ADN2qzanuA==
3tJus7Rc6OtWnx9y4d/a
4uSOYiXhGxumZcTLuA==
5PyP2thOiIucXaWhoQ==
6978Rw3FNTibYVQ1ow8=
3Ah90lcSVCYO0g==
V/UQWRsOOQjDye9m0cLQ
yRXcMfySzTmEhddhqljeGH8=
vWuKFZKZ48E=
8+UEda631IpZ
LUofBqVNdT/v+MXiEWm90Ape3g==
NCi29RHdDYd7hso=
i36jBdNko/HyUKg1eWYgJx9n3A==
vdblMhHYSkgDmBly4d/a
oQmZH6K31IpZ
fCBHqaFGx9OUMMuBr5GWDXXY5DAT
FDXweHcHVCYO0g==
qSQd9bd7BQavQ9NbcUT+O6e4OGsaehvF
vN98englU4HHzqi36ju/91SJ
prTUIBi6MhiXZFQ1ow8=
w008jVXdCYd7hso=
p1kghFnjD9iADog5cVDmvrDiTjk=
xLjHJFYDQL+ysdk=
6tiR9MZa9xSMXVQ1ow8=
WMzXJPGcyIrP2g==
SeI4PsQ+N/O0iMs=
+4o0lKRDsz+RUqpoBvt3FHGL
AHQG4ZsybzCo8ZlBs1jeGH8=
kIgR46ls4wiGUJZLtFjeGH8=
b/fmPTHIRhvKnNM=
lTL5XnA4eKLb4snpHXt2s/MaSVsHBrU=
psOQcAKjHxyFw0vIwrZ3FHGL
F806xNnby5hO
7t72ZXkhmSAc8xLYD4J2XXc=
Ihmk3OR96/2HSbdi
ea/NKy3VVcx7hpCYow==
ifair.ltd
Signatures
-
Blocklisted process makes network request 14 IoCs
flow pid Process 5 2176 wscript.exe 28 2176 wscript.exe 37 2176 wscript.exe 96 2176 wscript.exe 101 2176 wscript.exe 107 2176 wscript.exe 111 2176 wscript.exe 118 2176 wscript.exe 123 2176 wscript.exe 130 2176 wscript.exe 137 2176 wscript.exe 140 2176 wscript.exe 141 2176 wscript.exe 142 2176 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 320 bin (1).exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation bin (1).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UdTkVakXFj.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UdTkVakXFj.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mstsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9R8PLZNXN2A = "C:\\Program Files (x86)\\Lcbhlm\\regsvcofvhlhtp.exe" mstsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 320 set thread context of 2424 320 bin (1).exe 19 PID 2112 set thread context of 2424 2112 mstsc.exe 19 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Lcbhlm\regsvcofvhlhtp.exe mstsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2424 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 320 bin (1).exe 320 bin (1).exe 320 bin (1).exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe 2112 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 320 bin (1).exe Token: SeDebugPrivilege 2112 mstsc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4612 wrote to memory of 2176 4612 wscript.exe 81 PID 4612 wrote to memory of 2176 4612 wscript.exe 81 PID 4612 wrote to memory of 320 4612 wscript.exe 82 PID 4612 wrote to memory of 320 4612 wscript.exe 82 PID 4612 wrote to memory of 320 4612 wscript.exe 82 PID 2424 wrote to memory of 2112 2424 Explorer.EXE 83 PID 2424 wrote to memory of 2112 2424 Explorer.EXE 83 PID 2424 wrote to memory of 2112 2424 Explorer.EXE 83 PID 2112 wrote to memory of 5056 2112 mstsc.exe 84 PID 2112 wrote to memory of 5056 2112 mstsc.exe 84 PID 2112 wrote to memory of 5056 2112 mstsc.exe 84 PID 2112 wrote to memory of 3956 2112 mstsc.exe 93 PID 2112 wrote to memory of 3956 2112 mstsc.exe 93 PID 2112 wrote to memory of 3956 2112 mstsc.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\MV._KHARIS_PEAGSUS_V.SN2216.js2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\UdTkVakXFj.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\bin (1).exe"C:\Users\Admin\AppData\Local\Temp\bin (1).exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin (1).exe"3⤵PID:5056
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3956
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
177KB
MD5847f96edff4362a11a17a55a0f777394
SHA1213b8bd653acaf9749af503b936fde0d9effdff4
SHA256b7f9d8c856f2a427668235d49710a8ac3caa7bcaf5e317a064205127df431061
SHA5126aed480e2aca2414e47d44e87ddce59da4809de9629c5fbc9c3e3bd1665a173efec1f13a3275d95ffcc63394b854caf9d2cd7e80af2868a08d0f8885b5470227
-
Filesize
299KB
MD54bf088310263e59715d08d30a5cd0997
SHA1098a60960d3c74d31d0c67e9eb0e68d0bd19e4b4
SHA2565aea8986b2b2f456f9c8a167872ee333e62b719c26590011da3518fd0d282570
SHA512c66090e07a76c52521de51837a7f483fc0158f8bb29959bdc83e4d53d81baf3bf3284aaad50d18d4d43cf15cd834c5d4a01013271f6550da9fdc69cc00d99672