Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 11:44
Static task
static1
Behavioral task
behavioral1
Sample
6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30.ps1
Resource
win10v2004-20241007-en
General
-
Target
6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30.ps1
-
Size
590KB
-
MD5
2b84852065e28974e4081826ff09ddc1
-
SHA1
fa70a7f2a36ba300f57b130a31ef1ab66a1397ac
-
SHA256
6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30
-
SHA512
63f44bc545a7b7da355903f99dcbfd0033756f41717bc9b210bdc2094f97c2efa68dee814d03e392d94e579ae170e16ef447f86b07363b1fedffa7c7d3b54ce1
-
SSDEEP
1536:Kk0H/lFq+N1mfoRlNyjZk11iBQcIY1Y+qFMJFOgvZ/wpKDcalOGODPNTbJYj6CJw:cR
Malware Config
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/memory/2348-15-0x0000000010000000-0x0000000010022000-memory.dmp family_lockbit -
pid Process 2872 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe 2348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2348 2872 powershell.exe 29 PID 2872 wrote to memory of 2348 2872 powershell.exe 29 PID 2872 wrote to memory of 2348 2872 powershell.exe 29 PID 2872 wrote to memory of 2348 2872 powershell.exe 29 PID 2348 wrote to memory of 2356 2348 powershell.exe 31 PID 2348 wrote to memory of 2356 2348 powershell.exe 31 PID 2348 wrote to memory of 2356 2348 powershell.exe 31 PID 2348 wrote to memory of 2356 2348 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\6adb8f7da4d7ff92c40f0f8231c7469865b170b440be5f2789724a2abe005b30.ps12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2348" "960"3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504b12f7951d04bb46423c9ef9176ac33
SHA1c19753112d5e87ace8e4b118de924699060b2c61
SHA25656a91ed18183ea08ea502c8bceaeb8d524fc2da95b74aa2f11c077c95bc7ee66
SHA512808f74fbe3854f0832c0e8bba7dd02c54abdb64a95e579a052587b41ace7f6bd44a6e55ffbb5726eb746180207d521b2f694c86d06e2e3b4e35a35dded79206a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NSVO5V67KFNHU7V6N6Q9.temp
Filesize7KB
MD540022169eea8bbd5732a5ffaeff5d2d7
SHA1044efe2133757b08b0fc46675711305800bb5010
SHA2563b7ea7bb1292a552c4b547c9bb86fb608d1b82aa85359d914795ccccb73168cb
SHA51253808a2c067cd1b66b816971fb85207aabc2f487a6f43d13d8c4c781e0255a2e7daaf90464625be947048ee8fa199919f625e63e2dbfad90f38274612bfd523e