Resubmissions

16-11-2022 19:55

221116-ym4awscf96 10

23-09-2022 03:49

220923-edfzfsghhm 10

23-09-2022 03:48

220923-ecsxmadae6 10

08-09-2022 02:55

220908-deq1dadde4 10

08-09-2022 01:58

220908-cd6trsdda7 10

06-09-2022 10:03

220906-l3mlvsbac8 10

06-09-2022 05:11

220906-ft86lsfdd9 10

06-09-2022 05:09

220906-ftm85scffl 10

06-09-2022 05:09

220906-fs848afdc5 10

06-09-2022 05:07

220906-fsg1qsfda9 10

Analysis

  • max time kernel
    21s
  • max time network
    18s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-09-2022 12:35

General

  • Target

    run.js

  • Size

    365KB

  • MD5

    c4e9fc349d5c8b24c0ddb1533de2c16b

  • SHA1

    147e938bd06709b3c20eea4ac461093d573be037

  • SHA256

    28fd3a1d9087d7b103b7f6cfca002798b6365fe6ebcc66fa02dbb4a9e6378e71

  • SHA512

    fd0cf6f434e665aabc91f6095394a08483990c12a0b6ad3a1bd820b740af0ddbc02bc0a2592be429c7488b3cd2889afad8f758b4258009dfe51e9faac76842be

  • SSDEEP

    6144:Jnm5mwYxm+DzkzFIDIWCy49ezGywT7PDSzT3enlJ1BJ0exGqkIb1Taha6e2T6Huv:FnaIEWeqWdnlhJ+eHHu+1Qk3C+MAQ

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\run.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\radAAE1C.exe
      "C:\Users\Admin\AppData\Local\Temp\radAAE1C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Roaming\{0ac06c2f-e2ad-4c7b-9ff5-e87548fd53a2}\quickassist.exe
        "C:\Users\Admin\AppData\Roaming\{0ac06c2f-e2ad-4c7b-9ff5-e87548fd53a2}\quickassist.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:2216

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radAAE1C.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Local\Temp\radAAE1C.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Roaming\{0ac06c2f-e2ad-4c7b-9ff5-e87548fd53a2}\quickassist.exe
    Filesize

    255KB

    MD5

    555591caa6da36eb2396e7514be3268e

    SHA1

    60a4439303e5f5005df03145c4c7e71df72fbebc

    SHA256

    4abebe5f9a77c9724a9be57115d3f0ee6713161d8f7e963e3869a8cbc2addb3b

    SHA512

    5adad8528212c313223758da2a739e8720f1798987c1239e12b2287be83d0ffe9a75207844bcab3c9756a377dfb6b8d8de8459a239b7288db972ea010fff88b1

  • C:\Users\Admin\AppData\Roaming\{0ac06c2f-e2ad-4c7b-9ff5-e87548fd53a2}\quickassist.exe
    Filesize

    255KB

    MD5

    555591caa6da36eb2396e7514be3268e

    SHA1

    60a4439303e5f5005df03145c4c7e71df72fbebc

    SHA256

    4abebe5f9a77c9724a9be57115d3f0ee6713161d8f7e963e3869a8cbc2addb3b

    SHA512

    5adad8528212c313223758da2a739e8720f1798987c1239e12b2287be83d0ffe9a75207844bcab3c9756a377dfb6b8d8de8459a239b7288db972ea010fff88b1

  • memory/428-116-0x0000000000000000-mapping.dmp
  • memory/428-118-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-119-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-154-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-157-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-158-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-160-0x0000000000700000-0x0000000000716000-memory.dmp
    Filesize

    88KB

  • memory/428-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-162-0x0000000000720000-0x000000000073A000-memory.dmp
    Filesize

    104KB

  • memory/428-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/428-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-165-0x0000000000000000-mapping.dmp
  • memory/2216-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-175-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-176-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-184-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-186-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-185-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-187-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2216-211-0x0000000000A10000-0x0000000000A2A000-memory.dmp
    Filesize

    104KB