Resubmissions

16-11-2022 19:55

221116-ym4awscf96 10

23-09-2022 03:49

220923-edfzfsghhm 10

23-09-2022 03:48

220923-ecsxmadae6 10

08-09-2022 02:55

220908-deq1dadde4 10

08-09-2022 01:58

220908-cd6trsdda7 10

06-09-2022 10:03

220906-l3mlvsbac8 10

06-09-2022 05:11

220906-ft86lsfdd9 10

06-09-2022 05:09

220906-ftm85scffl 10

06-09-2022 05:09

220906-fs848afdc5 10

06-09-2022 05:07

220906-fsg1qsfda9 10

Analysis

  • max time kernel
    21s
  • max time network
    17s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:53

General

  • Target

    run.js

  • Size

    365KB

  • MD5

    c4e9fc349d5c8b24c0ddb1533de2c16b

  • SHA1

    147e938bd06709b3c20eea4ac461093d573be037

  • SHA256

    28fd3a1d9087d7b103b7f6cfca002798b6365fe6ebcc66fa02dbb4a9e6378e71

  • SHA512

    fd0cf6f434e665aabc91f6095394a08483990c12a0b6ad3a1bd820b740af0ddbc02bc0a2592be429c7488b3cd2889afad8f758b4258009dfe51e9faac76842be

  • SSDEEP

    6144:Jnm5mwYxm+DzkzFIDIWCy49ezGywT7PDSzT3enlJ1BJ0exGqkIb1Taha6e2T6Huv:FnaIEWeqWdnlhJ+eHHu+1Qk3C+MAQ

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\run.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\radE2836.exe
      "C:\Users\Admin\AppData\Local\Temp\radE2836.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Users\Admin\AppData\Roaming\{f01b52da-bf4b-40a6-a6b4-9f94f0b2565e}\net.exe
        "C:\Users\Admin\AppData\Roaming\{f01b52da-bf4b-40a6-a6b4-9f94f0b2565e}\net.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:4884

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radE2836.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Local\Temp\radE2836.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Roaming\{f01b52da-bf4b-40a6-a6b4-9f94f0b2565e}\net.exe
    Filesize

    255KB

    MD5

    788333bd1ace003ac79178a57d4f7eb0

    SHA1

    86c7bc09bfc42f316f43844096c12599975f16a9

    SHA256

    fa261f2c4d1a41f672a426443f0e933ddfb99e371c070521d0d7375c031363c8

    SHA512

    f6a011ec4b2564a122b302bb336073b8f6c64e650d1d0292408eba2f21a42fdd9f5aa47e04d94a95d90a19d20cbe53a0767cf69273a789df5a37103bd4dba4b0

  • C:\Users\Admin\AppData\Roaming\{f01b52da-bf4b-40a6-a6b4-9f94f0b2565e}\net.exe
    Filesize

    255KB

    MD5

    788333bd1ace003ac79178a57d4f7eb0

    SHA1

    86c7bc09bfc42f316f43844096c12599975f16a9

    SHA256

    fa261f2c4d1a41f672a426443f0e933ddfb99e371c070521d0d7375c031363c8

    SHA512

    f6a011ec4b2564a122b302bb336073b8f6c64e650d1d0292408eba2f21a42fdd9f5aa47e04d94a95d90a19d20cbe53a0767cf69273a789df5a37103bd4dba4b0

  • memory/60-118-0x0000000000000000-mapping.dmp
  • memory/60-120-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-121-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-122-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-123-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-124-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-125-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-126-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-128-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-129-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-130-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-131-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-132-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-134-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-133-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-135-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-136-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-137-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-138-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-140-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-141-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-142-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-143-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-145-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-146-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-148-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-150-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-151-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-154-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-156-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-157-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-158-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-155-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-153-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-152-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-149-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-147-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-144-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-139-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-159-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-160-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-161-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-162-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-164-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/60-165-0x0000000000580000-0x00000000006CA000-memory.dmp
    Filesize

    1.3MB

  • memory/60-163-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/60-166-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-167-0x0000000000000000-mapping.dmp
  • memory/4884-169-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-170-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-171-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-172-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-173-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-174-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-175-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-178-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-177-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-179-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-180-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-181-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-182-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-183-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-184-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-185-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-186-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-187-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-188-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-189-0x0000000077550000-0x00000000776DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4884-213-0x0000000000560000-0x000000000057A000-memory.dmp
    Filesize

    104KB