Resubmissions

18-03-2024 22:36

240318-2h9hwsba88 10

Analysis

  • max time kernel
    7s
  • max time network
    32s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 22:36

General

  • Target

    Ransomware/GoldenEye/GoldenEye.js

  • Size

    365KB

  • MD5

    c4e9fc349d5c8b24c0ddb1533de2c16b

  • SHA1

    147e938bd06709b3c20eea4ac461093d573be037

  • SHA256

    28fd3a1d9087d7b103b7f6cfca002798b6365fe6ebcc66fa02dbb4a9e6378e71

  • SHA512

    fd0cf6f434e665aabc91f6095394a08483990c12a0b6ad3a1bd820b740af0ddbc02bc0a2592be429c7488b3cd2889afad8f758b4258009dfe51e9faac76842be

  • SSDEEP

    6144:Jnm5mwYxm+DzkzFIDIWCy49ezGywT7PDSzT3enlJ1BJ0exGqkIb1Taha6e2T6Huv:FnaIEWeqWdnlhJ+eHHu+1Qk3C+MAQ

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Ransomware\GoldenEye\GoldenEye.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\radD3B4B.exe
      "C:\Users\Admin\AppData\Local\Temp\radD3B4B.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Roaming\{f98dd5bf-a438-4d47-9909-2bcfee712bca}\RMActivate_ssp.exe
        "C:\Users\Admin\AppData\Roaming\{f98dd5bf-a438-4d47-9909-2bcfee712bca}\RMActivate_ssp.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\radD3B4B.exe
    Filesize

    254KB

    MD5

    e3b7d39be5e821b59636d0fe7c2944cc

    SHA1

    00479a97e415e9b6a5dfb5d04f5d9244bc8fbe88

    SHA256

    389a7d395492c2da6f8abf5a8a7c49c3482f7844f77fe681808c71e961bcae97

    SHA512

    8f977c60658063051968049245512b6aea68dd89005d0eefde26e4b2757210e9e95aabcef9aee173f57614b52cfbac924d36516b7bc7d3a5cc67daae4dee3ad5

  • C:\Users\Admin\AppData\Roaming\{f98dd5bf-a438-4d47-9909-2bcfee712bca}\RMActivate_ssp.exe
    Filesize

    256KB

    MD5

    d9100f6d32f6029ba268bbfe312d5c4b

    SHA1

    8328e803c44d6c41d31ef8d6f729fe32805bc988

    SHA256

    b6be8985301ebd2265524035a99e7eb85a34d754862c0afea2e0becdd04e2ae3

    SHA512

    797d4401e724a984a1b03c01b9431eb7c16e866f3f16f2650e2622e64eaf236234a20ba89c0670868ad7e2b611e5a9ce8226de11497e05fe443b9510c943a6a9

  • memory/900-20-0x0000000000530000-0x000000000054A000-memory.dmp
    Filesize

    104KB

  • memory/1180-8-0x0000000000A00000-0x0000000000A16000-memory.dmp
    Filesize

    88KB

  • memory/1180-9-0x0000000000A20000-0x0000000000A3A000-memory.dmp
    Filesize

    104KB

  • memory/1180-19-0x0000000000A20000-0x0000000000A3A000-memory.dmp
    Filesize

    104KB