Analysis

  • max time kernel
    59s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 19:51

General

  • Target

    SHIPPING DOCUMENT & PL.exe

  • Size

    602KB

  • MD5

    2d9e58aae7cb889e6fecc3ad4321685c

  • SHA1

    8dc4098500977db1b6cce9e8050223988b35ee1c

  • SHA256

    f8b66ad0f394bf4e2277c1dabb9cf3ec55e970acf67108759178046a5c268116

  • SHA512

    a080705b3bea928eebd872999c7528944687751e69107d88235614ca28c38785556357270acf2647c8699a2de354151f84cbacb5641f7ec4d1abde940a678fd1

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AVtTjRFt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB66.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
      "{path}"
      2⤵
        PID:1576
      • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
        "{path}"
        2⤵
          PID:1740
        • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
          "{path}"
          2⤵
            PID:336
          • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
            "{path}"
            2⤵
              PID:1468
            • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT & PL.exe
              "{path}"
              2⤵
                PID:564

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpB66.tmp
              MD5

              af3a7d2aca7f5ea3420d34728478ad12

              SHA1

              0416df5beb364feeea6db2338982561042a59a4f

              SHA256

              ca8a23cb36328d6e48b7fbdaf255f1077f1ae6539286b82aa1fe25b28509842a

              SHA512

              e34967e8e5f1688ca1f631e5bd5773f511d4b8f86a6ff94a7adfb2ddb98f025af327a501e84edfca2758c085bc8f76ab6ac7b3a24fdcaec9e564d0fd2a9c22b9

            • memory/1324-8-0x0000000000000000-mapping.dmp
            • memory/1752-2-0x00000000741E0000-0x00000000748CE000-memory.dmp
              Filesize

              6.9MB

            • memory/1752-3-0x0000000000370000-0x0000000000371000-memory.dmp
              Filesize

              4KB

            • memory/1752-5-0x0000000000270000-0x000000000027B000-memory.dmp
              Filesize

              44KB

            • memory/1752-6-0x0000000004410000-0x0000000004411000-memory.dmp
              Filesize

              4KB

            • memory/1752-7-0x00000000050B0000-0x0000000005160000-memory.dmp
              Filesize

              704KB