Analysis
-
max time kernel
267s -
max time network
335s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:30
Static task
static1
Behavioral task
behavioral1
Sample
shipping docs.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
shipping docs.exe
Resource
win10v2004-20220812-en
General
-
Target
shipping docs.exe
-
Size
1.1MB
-
MD5
ea957fec2bfc2448b11f998cbb72beec
-
SHA1
16b48d262908d6493348c716664c7ed3d2e6579f
-
SHA256
df4eed6b429eba0c7fe96cce25b317efe39b46a443574f1d0aa9445da22f0ac2
-
SHA512
785c87a0a94d991e504357092f5433512b3aeb2f4faf68950c02b0d8e5328ea747b66b0976c2b78f9ea214691f91e7ac7da33460a7274c82a2c73cdac452f33d
-
SSDEEP
24576:1ziwgh/awZ2DzNZHOM35/A5h95pRcH++:1ziTh/d4f35/A/dE
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
shipping docs.exepowershell.exepowershell.exepid process 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 560 shipping docs.exe 1632 powershell.exe 1280 powershell.exe 560 shipping docs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
shipping docs.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 560 shipping docs.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
shipping docs.exedescription pid process target process PID 560 wrote to memory of 1280 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1280 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1280 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1280 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1632 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1632 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1632 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1632 560 shipping docs.exe powershell.exe PID 560 wrote to memory of 1788 560 shipping docs.exe schtasks.exe PID 560 wrote to memory of 1788 560 shipping docs.exe schtasks.exe PID 560 wrote to memory of 1788 560 shipping docs.exe schtasks.exe PID 560 wrote to memory of 1788 560 shipping docs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NbJyVSEVODXHn.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NbJyVSEVODXHn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp27CD.tmp"2⤵
- Creates scheduled task(s)
PID:1788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce6d3ba651950441a24f3c389e9bf741
SHA18743bd51a9d678ec17bb0334898e8b5645c5d6af
SHA256fc1c74f2cc91002a5c2435599bdcfde085c97905523c0b09a7341ab0bda41356
SHA512f0ae42d462d82b405f3b29aac9b75fcd97af5c474377e80d49f5ff86b55c5282fa2ec1d148065fc67e25bcfe0fcda748ac053a9c6229bd107ed611cce9589dbf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59b421767c40364c66d3ebc8647a411bf
SHA1eff385387596f08f1d7aec2a2bb6fd5284668c08
SHA25687de56eca0943e3babfed005583f96c23c7f26b1281de759174938656485f699
SHA51232427a6ce7a7f8689cecafb4f6a7d216dd6a050bfa2ede1625419ba7bc9e792b29354f0c5672b0858a0c00fd557f745f9b4737cbb9fa314e5e14a9dc3e2c8efd