Analysis
-
max time kernel
41s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-09-2022 03:01
Static task
static1
Behavioral task
behavioral1
Sample
test1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
test1.exe
Resource
win10v2004-20220812-en
General
-
Target
test1.exe
-
Size
115KB
-
MD5
664bbe2d9202f9818266a3d2a580c56e
-
SHA1
35aa8d2f9ba4f06822b673d9d1b6513e2ba4a9bf
-
SHA256
21f5a7f1afed0463cbff4606e7e0b3886d606fe1c9006c78d3e631eace98c22a
-
SHA512
adeb1bee01330e0913abf25a22b095651076fee7906816503b0e26ac38d775593aa1d496ca9eed7736962748febfde50b73e254c63bc0c4df0f9f7339cf1d37b
-
SSDEEP
3072:Fpvb7RV/8hhb3dLUK94IgqHniOSyaZoc7QNPnP9TBfWSX9:n9VkhhrdYK94IgqHniOSyaZoc7QNPnPV
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.PowerShellScript.1\Shell\Open\Command reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.PowerShellScript.1\Shell\Open\Command\ = "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe %1" reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 684 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1044 wrote to memory of 684 1044 test1.exe 27 PID 1044 wrote to memory of 684 1044 test1.exe 27 PID 1044 wrote to memory of 684 1044 test1.exe 27 PID 684 wrote to memory of 1128 684 powershell.exe 29 PID 684 wrote to memory of 1128 684 powershell.exe 29 PID 684 wrote to memory of 1128 684 powershell.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\test1.exe"C:\Users\Admin\AppData\Local\Temp\test1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" –NoProfile -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Temp\FAC4.tmp\FAC5.tmp\FAC6.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKEY_CLASSES_ROOT\Microsoft.PowerShellScript.1\Shell\Open\Command /t REG_SZ /d "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe %1" /f3⤵
- Modifies registry class
PID:1128
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
318B
MD57969fcdd4e5fc2955092d943786cfd29
SHA1d4dc4aeca61a30695ced77baff8725b7cd864ccf
SHA256915bafb42e87e067af8ec98edf0063b7645456fcebda5b6db52924b322b0a29c
SHA51254456bb419429a792477cdd0acbc1ad670af619545f7e7101540ab9ed8b66dc57a54b97a60ca44f7bdb67ffab8594069195669943a425e55cdf221ce7d756def