Analysis
-
max time kernel
103s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2024 20:22
Static task
static1
General
-
Target
sysinfo.txt
-
Size
84KB
-
MD5
d59755ca0e443ee043b4d23d2db48d5a
-
SHA1
8ae4db766c06519f92c9190fe2e5e2e6c290c63e
-
SHA256
b0d460c9e46be926d65a0e23996b0ead1c696542942045c99bf10503b600f2d6
-
SHA512
d326ab6355758672fb0c7c0667984d63a2a696c18ca8be3b3b3ece44016c7113294e1dbd4dbb24764eff756f99d142d9a1f3de4aa6fe3bad5d4155a6751e8215
-
SSDEEP
768:W9gNTZIVRTfNjUZDJgGeofJvk7lV6EMx5dg/5W0hG8l2dRkNEr+aL/FkJOlKwY0:W+soezux9+24Ou0
Malware Config
Signatures
-
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
pid Process 3484 systeminfo.exe 2464 systeminfo.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4960 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1836 powershell.exe 1836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1836 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1836 wrote to memory of 2464 1836 powershell.exe 104 PID 1836 wrote to memory of 2464 1836 powershell.exe 104 PID 1836 wrote to memory of 3484 1836 powershell.exe 106 PID 1836 wrote to memory of 3484 1836 powershell.exe 106
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\sysinfo.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\systeminfo.exe"C:\Windows\system32\systeminfo.exe" /?2⤵
- Gathers system information
PID:2464
-
-
C:\Windows\system32\systeminfo.exe"C:\Windows\system32\systeminfo.exe" /FO TABLE2⤵
- Gathers system information
PID:3484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82