Analysis
-
max time kernel
40s -
max time network
33s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-01-2025 13:11
Static task
static1
Behavioral task
behavioral1
Sample
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps1
Resource
win10ltsc2021-20241211-en
General
-
Target
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps1
-
Size
590KB
-
MD5
d96d2bcf13d55740f3bb64d45d2db94d
-
SHA1
4ded4b1d4866a4adf534f5a4eb66386465fe3120
-
SHA256
82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908
-
SHA512
cb1fbe8f36630915796d864c5a044177ea4ad881281ec454f932232fff99ce0524fb63becd96581a23cfe12bc455d55b613aaa389aa0a68fac97748400f473bd
-
SSDEEP
1536:Kk0H/lFq+N1mfoRlNyjZk11iBQcIY1Y+qFMJFOgvZ/wpKDcalOGODPNTbJYj6CJh:QA
Malware Config
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral1/memory/3324-66-0x0000000010000000-0x0000000010022000-memory.dmp family_lockbit -
pid Process 412 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3744 3324 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 412 powershell.exe 412 powershell.exe 3324 powershell.exe 3324 powershell.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 3312 taskmgr.exe Token: SeSystemProfilePrivilege 3312 taskmgr.exe Token: SeCreateGlobalPrivilege 3312 taskmgr.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe 3312 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 412 wrote to memory of 3324 412 powershell.exe 84 PID 412 wrote to memory of 3324 412 powershell.exe 84 PID 412 wrote to memory of 3324 412 powershell.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nonI C:\Users\Admin\AppData\Local\Temp\82d89a75d80e80e4be42c9eb79e401558c9fa3175648cd0c0467f2de1a07a908.ps12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3324 -s 29283⤵
- Program crash
PID:3744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3324 -ip 33241⤵PID:568
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571353554d6ae19a8681ae203fd46a5db
SHA1f7dda0e3598bbcf5fd5ed497b9059fd61259703b
SHA2565db873b48d52e5bccf83c1d5c88f6b052bca5e5c57c1626623fa96582629967f
SHA512d7ca3cc1d11e44b09da5ff369157b3915523e88baeb8a8444696bd305d53bc72a1e6323a39778343bf67170f9795cc937b65567109049f910046aec13bc04b18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82