Analysis
-
max time kernel
26s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9.ps1
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9.ps1
Resource
win10v2004-20241007-en
General
-
Target
0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9.ps1
-
Size
590KB
-
MD5
7e525ef64a4e27fbb325d7cb4653f0a1
-
SHA1
8d3756c9e7a78a5a7dd8fca67e7de51a9ea59a52
-
SHA256
0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9
-
SHA512
ec9832d42f86fd086a929c0a5cb31d7d3839d6e5b5c8c15670c477b507a2b66f60ce438006fb11a20522c7ede600e098c3f385720191851b91d5945eb0e50372
-
SSDEEP
1536:Kk0H/lFq+N1mfoRlNyjZk11iBQcIY1Y+qFMJFOgvZ/wpKDcalOGODPNTbJYj6CJs:QR
Malware Config
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/memory/2820-18-0x0000000010000000-0x0000000010022000-memory.dmp family_lockbit -
pid Process 108 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 108 powershell.exe 108 powershell.exe 108 powershell.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 108 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 108 wrote to memory of 2820 108 powershell.exe 30 PID 108 wrote to memory of 2820 108 powershell.exe 30 PID 108 wrote to memory of 2820 108 powershell.exe 30 PID 108 wrote to memory of 2820 108 powershell.exe 30 PID 2820 wrote to memory of 2920 2820 powershell.exe 32 PID 2820 wrote to memory of 2920 2820 powershell.exe 32 PID 2820 wrote to memory of 2920 2820 powershell.exe 32 PID 2820 wrote to memory of 2920 2820 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\0c516038b8f216fb87ebc0d4335fff4013c9b2a80c682069071ec9ae9e2005e9.ps12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2820" "860"3⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504d0c0339b74865bc72ebd9f6bb6a214
SHA19cdf07c60d685acfaf210cddc6b5e8bfbab29b2e
SHA256dda99327faa250c7d4cfdaade70fbe680782ad101e6ffa6c405d2558d536b212
SHA51215bf446fd2a7334cd6844e49eb19c7fa18c263f1f751490ab98cd18a860f9959a0a3001ba1c0b57b22b8d07828e91cc9b9c146122e8547ba00904b205d4df7db
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TQMYNZOBITXJN0Y55SUM.temp
Filesize7KB
MD5c246ea3d66037d644195d2da1d99cd6e
SHA1e99ae3c441a15342a12a8896f749c4ba6ec0401b
SHA25673bf758f33761ce6f0a2f7169204d3ef6358f35fa055199fbca1b5bad3ad273c
SHA512d8f447a0af1b797b5eb587a70fe5f156f30a9bd2794d4bd522e9eb58a5da9c0e5f3aec3d2c2b7d70a6c3ad4291fa42be3ffa6b3d7b2e7d4213b842fe9c797b8c