Analysis
-
max time kernel
300s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
program.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
program.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
program.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
program.exe
Resource
win11-20240508-en
General
-
Target
program.exe
-
Size
34.0MB
-
MD5
873a4c98c0aaf59965af1da242d1d0cd
-
SHA1
b67bad68d8bb2e2748a5662c4496a5544112719c
-
SHA256
c2df0ea1cdff5a9325d55ed381e87a7187483406874d93c7abeeac1b68b0a38e
-
SHA512
a6d9b85c9af24b658b745ff9006c73e54d647618dcb4268ad2cce192349058080d6e1ffed8798a405946ef3e47eb11e59d7ebb5941d6f9c4e33f505b1856c5d6
-
SSDEEP
393216:PXXujqPZS1K0OrveP+SzR+JP9CHrpEaXO/7Dn1J:PXe6ZSAWlz29URKH
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 5032 powershell.exe 3940 powershell.exe 1192 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 680 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
program.exepowershell.exetaskmgr.exePowerShell.exepowershell.exePowerShell.exepowershell.exepid process 1812 program.exe 1812 program.exe 5032 powershell.exe 5032 powershell.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 4088 PowerShell.exe 4088 PowerShell.exe 4088 PowerShell.exe 3940 powershell.exe 3940 powershell.exe 1288 taskmgr.exe 3940 powershell.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 4960 PowerShell.exe 4960 PowerShell.exe 4960 PowerShell.exe 1192 powershell.exe 1192 powershell.exe 1192 powershell.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 1288 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exetaskmgr.exePowerShell.exepowershell.exePowerShell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 1288 taskmgr.exe Token: SeSystemProfilePrivilege 1288 taskmgr.exe Token: SeCreateGlobalPrivilege 1288 taskmgr.exe Token: SeDebugPrivilege 4088 PowerShell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 4960 PowerShell.exe Token: SeDebugPrivilege 1192 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe 1288 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
program.exedescription pid process target process PID 1812 wrote to memory of 5032 1812 program.exe powershell.exe PID 1812 wrote to memory of 5032 1812 program.exe powershell.exe PID 1812 wrote to memory of 4088 1812 program.exe PowerShell.exe PID 1812 wrote to memory of 4088 1812 program.exe PowerShell.exe PID 1812 wrote to memory of 3940 1812 program.exe powershell.exe PID 1812 wrote to memory of 3940 1812 program.exe powershell.exe PID 1812 wrote to memory of 4960 1812 program.exe PowerShell.exe PID 1812 wrote to memory of 4960 1812 program.exe PowerShell.exe PID 1812 wrote to memory of 1192 1812 program.exe powershell.exe PID 1812 wrote to memory of 1192 1812 program.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\program.exe"C:\Users\Admin\AppData\Local\Temp\program.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\gakBMQad90aovGaqXrNH.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\gakBMQad90aovGaqXrNH2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\gakBMQad90aovGaqXrNH\launcher.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940 -
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell" Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\4g211r0h6mmc6datSiP7.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\4g211r0h6mmc6datSiP72⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Process -FilePath C:\Users\Admin\AppData\Local\Temp\4g211r0h6mmc6datSiP7\system.exe -WindowStyle Hidden2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1288
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4912
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\2145081998\payload.txt1⤵
- Opens file in notepad (likely ransom note)
PID:680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fe3aab3ae544a134b68e881b82b70169
SHA1926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6
SHA256bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b
SHA5123fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
1KB
MD5fe6d5adcf58b4d2d5d977ea6ec081b31
SHA1c1bbc6e4d839d13086b716950e4923b2e8322d1c
SHA2564368b5242cd0595792193d363c3b6a8d07a648923477761f2a531acc013c5e0e
SHA512eab38b899f9faa99e98406cf5ba202410b959851dc5beeec8dbbb0574d9b96f1c41029195d6da24bfb2bfe4f9b682e6fafbd86be4d32883616f7a01aaf3b0821
-
Filesize
1KB
MD5f8cf67641163d96e895f64029dcfb3b7
SHA15c2be487612cda9065c3dc4c51219c7003b83d0b
SHA256730b8f0315db4b33b22e9ab39c0c7b1cafea243b545b1748822e8830f0d3e2c3
SHA51249b0777eeb830c17139a4b21e0610d83000e4072c5eaccbccdf34be7db8e743d403333a2c8ca99695fd1db4f5a87e711315a99e6e0e14c82a339af313503d8f1
-
Filesize
1KB
MD5255243b40a30f3e9cec9f404e28b184d
SHA1da75efeb1f2e5fcfa343d6920ddb3cba1d0ad640
SHA2569dd1a145d1d79d6388ce13533d53cd63ab63f04a57a9f9f274bb632419b1da2b
SHA5121b0fc017e92dbffc2a252bfa3afd2e9c8204201c1468a31084d5f42e0951ec1f58453348261b28af77c731d7e9644812a4c6b4dc93c3de6f9b27852e2a550bda
-
Filesize
896B
MD5de16f382443862e699d84e8cf7665d7e
SHA17d6d938da4ea8d5b8df6feea9207b8eaea94604f
SHA2561897914a976417db74e44c68f812cb4b92869896ed79eeac27e50d89f1eba4d1
SHA5126f09eb8b4e5a8b83c54a74cad89a5c984fecb43fbd7606e245370abb7e1d0aeb57dd00a016442d5cd8dafa673b658a38ce6b58beb527a40063913a9ff406d1ea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53ce16a940f82d8a9d8cb6581a275f843
SHA13cb2c8ee110d1652422221a6bde1b5ce12c80994
SHA25601abd6c06e8d3c146039487a88e1e4b6be349232e7dac7968d5075f110e6cc75
SHA51211cd3c13687578aae16b9adc0cf434bbed00daefa0d1667c5d6558828bf63996af160ae53f4089934e837c67dbe77d494fc0f91fbca54e7acca5c7e1aa333eb9