Overview
overview
10Static
static
TS-795WP.iso
windows7-x64
3TS-795WP.iso
windows10-2004-x64
3WP.vbs
windows7-x64
10WP.vbs
windows10-2004-x64
10header
windows7-x64
1header
windows10-2004-x64
1metaphysic/choked.txt
windows7-x64
1metaphysic/choked.txt
windows10-2004-x64
1metaphysic...ts.gif
windows7-x64
1metaphysic...ts.gif
windows10-2004-x64
1metaphysic...ly.ps1
windows7-x64
1metaphysic...ly.ps1
windows10-2004-x64
1metaphysic/preyed.txt
windows7-x64
1metaphysic/preyed.txt
windows10-2004-x64
1metaphysic...es.vbs
windows7-x64
3metaphysic...es.vbs
windows10-2004-x64
7metaphysic/readme.txt
windows7-x64
1metaphysic/readme.txt
windows10-2004-x64
1metaphysic...rs.jpg
windows7-x64
3metaphysic...rs.jpg
windows10-2004-x64
3metaphysic...te.png
windows7-x64
3metaphysic...te.png
windows10-2004-x64
3Analysis
-
max time kernel
154s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
TS-795WP.iso
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
TS-795WP.iso
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
WP.vbs
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
WP.vbs
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
header
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
header
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
metaphysic/choked.txt
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
metaphysic/choked.txt
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
metaphysic/imprints.gif
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
metaphysic/imprints.gif
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
metaphysic/possessively.ps1
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
metaphysic/possessively.ps1
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
metaphysic/preyed.txt
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
metaphysic/preyed.txt
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
metaphysic/privates.vbs
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
metaphysic/privates.vbs
Resource
win10v2004-20221111-en
Behavioral task
behavioral17
Sample
metaphysic/readme.txt
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
metaphysic/readme.txt
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
metaphysic/simmers.jpg
Resource
win7-20220901-en
Behavioral task
behavioral20
Sample
metaphysic/simmers.jpg
Resource
win10v2004-20221111-en
Behavioral task
behavioral21
Sample
metaphysic/typewrite.png
Resource
win7-20220812-en
Behavioral task
behavioral22
Sample
metaphysic/typewrite.png
Resource
win10v2004-20221111-en
General
-
Target
WP.vbs
-
Size
186B
-
MD5
596debe0b1d730aa85934a8513ddcef1
-
SHA1
8332a8efe4c52cf1ce1e76731723f5aadd23103a
-
SHA256
ecd701720d825629eb26aa23f2390f629639250fc888dcf0b6e4b6a4c53fb81d
-
SHA512
3d3ea92ffb4239fcf2b0b3a503f5368c21ea009faf9238c86d986fddca8290116a90aa6ffd082bc838561bfa80a1ae9f194a2e8e88db4496591a5400982b6e3d
Malware Config
Extracted
qakbot
404.46
obama224
1669794048
75.161.233.194:995
216.82.134.218:443
174.104.184.149:443
173.18.126.3:443
87.202.101.164:50000
172.90.139.138:2222
184.153.132.82:443
185.135.120.81:443
24.228.132.224:2222
87.223.84.190:443
178.153.195.40:443
24.64.114.59:2222
77.126.81.208:443
75.99.125.235:2222
173.239.94.212:443
98.145.23.67:443
109.177.245.176:2222
72.200.109.104:443
12.172.173.82:993
82.11.242.219:443
92.149.205.238:2222
183.82.100.110:2222
176.142.207.63:443
92.24.200.226:995
69.119.123.159:2222
91.169.12.198:32100
64.121.161.102:443
124.122.55.68:443
12.172.173.82:995
85.231.105.49:2222
94.63.65.146:443
176.133.4.230:995
213.67.255.57:2222
90.89.95.158:2222
156.217.158.177:995
88.126.94.4:50000
87.57.13.215:443
102.159.83.36:443
121.122.99.223:995
216.196.245.102:2222
12.172.173.82:465
78.69.251.252:2222
76.80.180.154:995
75.143.236.149:443
109.11.175.42:2222
221.161.103.6:443
74.92.243.113:50000
75.98.154.19:443
47.41.154.250:443
49.175.72.56:443
81.229.117.95:2222
92.189.214.236:2222
83.92.85.93:443
108.162.6.34:443
84.35.26.14:995
136.232.184.134:995
188.54.99.243:995
93.24.192.142:20
75.84.234.68:443
71.31.101.183:443
80.13.179.151:2222
184.155.91.69:443
76.100.159.250:443
24.64.114.59:3389
46.246.245.152:995
70.115.104.126:995
197.2.209.208:995
50.90.249.161:443
70.66.199.12:443
216.196.245.102:2083
182.66.197.35:443
142.161.27.232:2222
76.127.192.23:443
92.207.132.174:2222
174.77.209.5:443
12.172.173.82:21
199.83.165.233:443
74.66.134.24:443
77.86.98.236:443
90.104.22.28:2222
71.247.10.63:50003
108.6.249.139:443
184.176.154.83:995
81.198.136.151:995
80.0.74.165:443
71.247.10.63:995
174.58.146.57:443
69.133.162.35:443
50.68.204.71:995
24.64.114.59:61202
47.34.30.133:443
12.172.173.82:50001
75.158.15.211:443
216.196.245.102:2078
181.164.194.228:443
193.154.207.221:443
213.191.164.70:443
197.92.135.188:443
172.117.139.142:995
76.20.42.45:443
24.64.114.59:2078
73.36.196.11:443
58.247.115.126:995
73.155.10.79:443
92.98.72.220:2222
84.113.121.103:443
2.50.47.109:443
12.172.173.82:990
106.212.18.255:995
98.147.155.235:443
92.106.70.62:2222
108.44.207.232:443
24.206.27.39:443
130.43.99.103:995
50.68.204.71:993
71.46.234.171:443
108.162.6.34:995
24.142.218.202:443
166.62.145.54:443
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation WScript.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4392 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exerundll32.exewermgr.exepid process 4332 powershell.exe 4332 powershell.exe 4392 rundll32.exe 4392 rundll32.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe 2212 wermgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 4392 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4332 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
WScript.exepowershell.exerundll32.exedescription pid process target process PID 2004 wrote to memory of 4332 2004 WScript.exe powershell.exe PID 2004 wrote to memory of 4332 2004 WScript.exe powershell.exe PID 2004 wrote to memory of 4332 2004 WScript.exe powershell.exe PID 4332 wrote to memory of 4392 4332 powershell.exe rundll32.exe PID 4332 wrote to memory of 4392 4332 powershell.exe rundll32.exe PID 4332 wrote to memory of 4392 4332 powershell.exe rundll32.exe PID 4392 wrote to memory of 2212 4392 rundll32.exe wermgr.exe PID 4392 wrote to memory of 2212 4392 rundll32.exe wermgr.exe PID 4392 wrote to memory of 2212 4392 rundll32.exe wermgr.exe PID 4392 wrote to memory of 2212 4392 rundll32.exe wermgr.exe PID 4392 wrote to memory of 2212 4392 rundll32.exe wermgr.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\WP.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass metaphysic\\possessively.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\users\public\mercifulHaddock.txt DrawThemeIcon3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\wermgr.exeC:\Windows\SysWOW64\wermgr.exe4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
577KB
MD576593549a3162a83902138109f2de318
SHA1be119fe481e00dbf35429e001015907f511bae3d
SHA25624d7bb336cff00af352ee187d6c215dc037ac3f39ef1936deca18bb3ac472eb7
SHA512b4964c156bb802a7e1ced49c3ac61cde62c9fa78659fd53772a665f4f5c56131e01427635c016241c08798eb68aa86d3ece354e9e05a0df8a55462de263f8ac9
-
Filesize
577KB
MD576593549a3162a83902138109f2de318
SHA1be119fe481e00dbf35429e001015907f511bae3d
SHA25624d7bb336cff00af352ee187d6c215dc037ac3f39ef1936deca18bb3ac472eb7
SHA512b4964c156bb802a7e1ced49c3ac61cde62c9fa78659fd53772a665f4f5c56131e01427635c016241c08798eb68aa86d3ece354e9e05a0df8a55462de263f8ac9