Resubmissions

16-11-2022 19:55

221116-ym4awscf96 10

23-09-2022 03:49

220923-edfzfsghhm 10

23-09-2022 03:48

220923-ecsxmadae6 10

08-09-2022 02:55

220908-deq1dadde4 10

08-09-2022 01:58

220908-cd6trsdda7 10

06-09-2022 10:03

220906-l3mlvsbac8 10

06-09-2022 05:11

220906-ft86lsfdd9 10

06-09-2022 05:09

220906-ftm85scffl 10

06-09-2022 05:09

220906-fs848afdc5 10

06-09-2022 05:07

220906-fsg1qsfda9 10

Analysis

  • max time kernel
    19s
  • max time network
    17s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-09-2022 02:55

General

  • Target

    run.js

  • Size

    365KB

  • MD5

    c4e9fc349d5c8b24c0ddb1533de2c16b

  • SHA1

    147e938bd06709b3c20eea4ac461093d573be037

  • SHA256

    28fd3a1d9087d7b103b7f6cfca002798b6365fe6ebcc66fa02dbb4a9e6378e71

  • SHA512

    fd0cf6f434e665aabc91f6095394a08483990c12a0b6ad3a1bd820b740af0ddbc02bc0a2592be429c7488b3cd2889afad8f758b4258009dfe51e9faac76842be

  • SSDEEP

    6144:Jnm5mwYxm+DzkzFIDIWCy49ezGywT7PDSzT3enlJ1BJ0exGqkIb1Taha6e2T6Huv:FnaIEWeqWdnlhJ+eHHu+1Qk3C+MAQ

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\run.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\radCBA3C.exe
      "C:\Users\Admin\AppData\Local\Temp\radCBA3C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Roaming\{52aeb11a-405f-469b-b1ec-692930044780}\ktmutil.exe
        "C:\Users\Admin\AppData\Roaming\{52aeb11a-405f-469b-b1ec-692930044780}\ktmutil.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:4632

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radCBA3C.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Local\Temp\radCBA3C.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Roaming\{52aeb11a-405f-469b-b1ec-692930044780}\ktmutil.exe
    Filesize

    255KB

    MD5

    5e09acd5af4bee6a4545a3ab1bf12e47

    SHA1

    995a5a2e2b61e9b8b081f5aa843031efa61abab2

    SHA256

    32ae159ab6e4840fb6be634b96184f7c9b994d1c5a125a4b8bf038d57d1039ac

    SHA512

    04a74e9ca8a37e1e692338d497914d7aa97efaed4e56338d42dff691e39ed08a2f08a283648cf7ba80c716b66b2763c44c7003ecfc49b598478f51a114edcc0d

  • C:\Users\Admin\AppData\Roaming\{52aeb11a-405f-469b-b1ec-692930044780}\ktmutil.exe
    Filesize

    255KB

    MD5

    5e09acd5af4bee6a4545a3ab1bf12e47

    SHA1

    995a5a2e2b61e9b8b081f5aa843031efa61abab2

    SHA256

    32ae159ab6e4840fb6be634b96184f7c9b994d1c5a125a4b8bf038d57d1039ac

    SHA512

    04a74e9ca8a37e1e692338d497914d7aa97efaed4e56338d42dff691e39ed08a2f08a283648cf7ba80c716b66b2763c44c7003ecfc49b598478f51a114edcc0d

  • memory/4632-179-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-177-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-186-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-185-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-184-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-183-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-180-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-181-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-165-0x0000000000000000-mapping.dmp
  • memory/4632-178-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-173-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-187-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-176-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-182-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-175-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-172-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-171-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-170-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-168-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-169-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-211-0x00000000021C0000-0x00000000021DA000-memory.dmp
    Filesize

    104KB

  • memory/4632-167-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-135-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-143-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-146-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-148-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-149-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-150-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-151-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-153-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-154-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-156-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-155-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-152-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-147-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-144-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-133-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-157-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-158-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-159-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-160-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-161-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-162-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/5068-164-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-163-0x00000000005E0000-0x00000000005FA000-memory.dmp
    Filesize

    104KB

  • memory/5068-145-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-142-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-141-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-140-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-139-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-138-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-137-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-136-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-116-0x0000000000000000-mapping.dmp
  • memory/5068-134-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-132-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-131-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-130-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-129-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-128-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-126-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-127-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-124-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-123-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-122-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-121-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-120-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-119-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/5068-118-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB