Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 11:33
Static task
static1
Behavioral task
behavioral1
Sample
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps1
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps1
Resource
win10v2004-20241007-en
General
-
Target
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps1
-
Size
590KB
-
MD5
d96d2bcf13d55740f3bb64d45d2db94d
-
SHA1
4ded4b1d4866a4adf534f5a4eb66386465fe3120
-
SHA256
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908
-
SHA512
cb1fbe8f36630915796d864c5a044177ea4ad881281ec454f932232fff99ce0524fb63becd96581a23cfe12bc455d55b613aaa389aa0a68fac97748400f473bd
-
SSDEEP
1536:Kk0H/lFq+N1mfoRlNyjZk11iBQcIY1Y+qFMJFOgvZ/wpKDcalOGODPNTbJYj6CJh:QA
Malware Config
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/memory/2112-15-0x0000000010000000-0x0000000010022000-memory.dmp family_lockbit -
pid Process 1740 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe 2112 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1740 wrote to memory of 2112 1740 powershell.exe 31 PID 1740 wrote to memory of 2112 1740 powershell.exe 31 PID 1740 wrote to memory of 2112 1740 powershell.exe 31 PID 1740 wrote to memory of 2112 1740 powershell.exe 31 PID 2112 wrote to memory of 1288 2112 powershell.exe 33 PID 2112 wrote to memory of 1288 2112 powershell.exe 33 PID 2112 wrote to memory of 1288 2112 powershell.exe 33 PID 2112 wrote to memory of 1288 2112 powershell.exe 33
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2112" "968"3⤵
- System Location Discovery: System Language Discovery
PID:1288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad6eeaf89d95090f968699ab5b9ca629
SHA1afd812eb9e9ff957b216b80dc2268049c552f617
SHA256c45d44fc142886370b7c87926756f754543c5d3c6ca55f8b7b5cf4086ad228c8
SHA512f07ed83c283a3b1d0a0d9c1b984f5de71403c6fd2e914c749564ccd5d6a774fec4cd34d9ee804a10c6275c0a5fafcad4c826bd4aa0d6ad73e3fb1ea5a9eaeb36
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YGH96GUX5RCG6A753Y73.temp
Filesize7KB
MD51251f9800015a60c80df5127632f0261
SHA1803157266506a3d7e0aef7afe7b8dad17a8fad4e
SHA2567cf4713e1769e4e8712d557a0ef02c962c5e1c66db1e971182cc64e9ea36cc3d
SHA512452d38bc844be895f020755600902a2313008e0fa995d2b72bf7f1ca89cd141e239a2e414cc2a8cce8b6b87de47d5105d4759408f8426f9b966a176830e1d913