Analysis
-
max time kernel
12s -
max time network
38s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
07-10-2021 14:54
Static task
static1
Behavioral task
behavioral1
Sample
ShippingDocs.exe
Resource
win7-en-20210920
General
-
Target
ShippingDocs.exe
-
Size
55KB
-
MD5
a3e458f7e2e1f940b0c62042afe607d3
-
SHA1
6fb0a031365530ebb273f47f034181a530e31b70
-
SHA256
1730338ca0fbfe0985bed5638fc8599a6dd38761ab8b89e3d8a076947a320028
-
SHA512
9d27b5a6e1086b315bb71cccca1f64e718d1815adbccde1a3483e1404ec3d5d8a6eddc90de373e362543a8db69bf5118e36fef6c8b4cc82d40a4f771b44766e8
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 972 powershell.exe 684 powershell.exe 1296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exeShippingDocs.exedescription pid process Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 1776 ShippingDocs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ShippingDocs.exedescription pid process target process PID 1776 wrote to memory of 972 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 972 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 972 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 972 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 684 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 684 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 684 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 684 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 1296 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 1296 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 1296 1776 ShippingDocs.exe powershell.exe PID 1776 wrote to memory of 1296 1776 ShippingDocs.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ShippingDocs.exe"C:\Users\Admin\AppData\Local\Temp\ShippingDocs.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5b93aa52bc4ca9f273e364cc0bdeb6a34
SHA15643be7ea7babc96b6f58bd76d0589506fe44ab7
SHA2564da7bc30657adb93765449d1c5a10a7883d06ba28bfeb9614d8f04aa1fd3303e
SHA512296c7f891d00c4924438eef53259e4e3259f1b7d038278d30de03b25854b9f0e732498c780267e8128733c49cd7adaecaa6b5a93ee46dda6062a64f56e7dab35
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5b93aa52bc4ca9f273e364cc0bdeb6a34
SHA15643be7ea7babc96b6f58bd76d0589506fe44ab7
SHA2564da7bc30657adb93765449d1c5a10a7883d06ba28bfeb9614d8f04aa1fd3303e
SHA512296c7f891d00c4924438eef53259e4e3259f1b7d038278d30de03b25854b9f0e732498c780267e8128733c49cd7adaecaa6b5a93ee46dda6062a64f56e7dab35