Resubmissions

16-11-2022 19:55

221116-ym4awscf96 10

23-09-2022 03:49

220923-edfzfsghhm 10

23-09-2022 03:48

220923-ecsxmadae6 10

08-09-2022 02:55

220908-deq1dadde4 10

08-09-2022 01:58

220908-cd6trsdda7 10

06-09-2022 10:03

220906-l3mlvsbac8 10

06-09-2022 05:11

220906-ft86lsfdd9 10

06-09-2022 05:09

220906-ftm85scffl 10

06-09-2022 05:09

220906-fs848afdc5 10

06-09-2022 05:07

220906-fsg1qsfda9 10

Analysis

  • max time kernel
    19s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 03:49

General

  • Target

    run.js

  • Size

    365KB

  • MD5

    c4e9fc349d5c8b24c0ddb1533de2c16b

  • SHA1

    147e938bd06709b3c20eea4ac461093d573be037

  • SHA256

    28fd3a1d9087d7b103b7f6cfca002798b6365fe6ebcc66fa02dbb4a9e6378e71

  • SHA512

    fd0cf6f434e665aabc91f6095394a08483990c12a0b6ad3a1bd820b740af0ddbc02bc0a2592be429c7488b3cd2889afad8f758b4258009dfe51e9faac76842be

  • SSDEEP

    6144:Jnm5mwYxm+DzkzFIDIWCy49ezGywT7PDSzT3enlJ1BJ0exGqkIb1Taha6e2T6Huv:FnaIEWeqWdnlhJ+eHHu+1Qk3C+MAQ

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\run.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Local\Temp\radC955E.exe
      "C:\Users\Admin\AppData\Local\Temp\radC955E.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Users\Admin\AppData\Roaming\{6a792d7d-f7ae-48ac-a99a-d7d1694728f3}\mmc.exe
        "C:\Users\Admin\AppData\Roaming\{6a792d7d-f7ae-48ac-a99a-d7d1694728f3}\mmc.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:4888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radC955E.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Local\Temp\radC955E.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Roaming\{6a792d7d-f7ae-48ac-a99a-d7d1694728f3}\mmc.exe
    Filesize

    255KB

    MD5

    addc548cbceaf528a69f49ac2f182f2d

    SHA1

    910f8648ed188d83664654181040bc3081c9522c

    SHA256

    3384113f339ea354a56ab71f849a8547685fd283458409525a21f2f99deb1fb7

    SHA512

    9dbf3e8b750892181935d88a0544bd198149c4b3ab74cc5003f919e9513c0f0f25856f7e5631e5d223c0a299b538fc2193b556b6d73bd87f21c4ead844ccfa76

  • C:\Users\Admin\AppData\Roaming\{6a792d7d-f7ae-48ac-a99a-d7d1694728f3}\mmc.exe
    Filesize

    255KB

    MD5

    addc548cbceaf528a69f49ac2f182f2d

    SHA1

    910f8648ed188d83664654181040bc3081c9522c

    SHA256

    3384113f339ea354a56ab71f849a8547685fd283458409525a21f2f99deb1fb7

    SHA512

    9dbf3e8b750892181935d88a0544bd198149c4b3ab74cc5003f919e9513c0f0f25856f7e5631e5d223c0a299b538fc2193b556b6d73bd87f21c4ead844ccfa76

  • memory/4888-135-0x0000000000000000-mapping.dmp
  • memory/4888-138-0x00000000004D0000-0x00000000004E6000-memory.dmp
    Filesize

    88KB

  • memory/4888-139-0x0000000000510000-0x000000000052A000-memory.dmp
    Filesize

    104KB

  • memory/4972-132-0x0000000000000000-mapping.dmp