Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
16-04-2021 18:41
Static task
static1
Behavioral task
behavioral1
Sample
POM9433T-V_16-04-2021_pdf.zip.jar
Resource
win7v20210410
Behavioral task
behavioral2
Sample
POM9433T-V_16-04-2021_pdf.zip.jar
Resource
win10v20210408
General
-
Target
POM9433T-V_16-04-2021_pdf.zip.jar
-
Size
181KB
-
MD5
3fbb39fa80df151835c3cd611800851a
-
SHA1
469b410c2c2637ecb6f9121bd6433ec5db77f42a
-
SHA256
63d009b50ac6f3eeaf0890cf605993c2a7031fac53dd7225049fa2934520b937
-
SHA512
79a90a7a476eca64ff2ebe05d0188580a751577bb739de62ddebf682363b1947e16222ed374ea0afa17db6aec65fb488830b0d121a83a31cb131c4fd4b9af4ec
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
java.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tgimnvrbi.txt java.exe -
Loads dropped DLL 2 IoCs
Processes:
java.exejava.exepid process 1052 java.exe 924 java.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
java.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\tgimnvrbi = "\"C:\\Users\\Admin\\AppData\\Roaming\\tgimnvrbi.txt\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tgimnvrbi = "\"C:\\Users\\Admin\\AppData\\Roaming\\tgimnvrbi.txt\"" java.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 292 WMIC.exe Token: SeSecurityPrivilege 292 WMIC.exe Token: SeTakeOwnershipPrivilege 292 WMIC.exe Token: SeLoadDriverPrivilege 292 WMIC.exe Token: SeSystemProfilePrivilege 292 WMIC.exe Token: SeSystemtimePrivilege 292 WMIC.exe Token: SeProfSingleProcessPrivilege 292 WMIC.exe Token: SeIncBasePriorityPrivilege 292 WMIC.exe Token: SeCreatePagefilePrivilege 292 WMIC.exe Token: SeBackupPrivilege 292 WMIC.exe Token: SeRestorePrivilege 292 WMIC.exe Token: SeShutdownPrivilege 292 WMIC.exe Token: SeDebugPrivilege 292 WMIC.exe Token: SeSystemEnvironmentPrivilege 292 WMIC.exe Token: SeRemoteShutdownPrivilege 292 WMIC.exe Token: SeUndockPrivilege 292 WMIC.exe Token: SeManageVolumePrivilege 292 WMIC.exe Token: 33 292 WMIC.exe Token: 34 292 WMIC.exe Token: 35 292 WMIC.exe Token: SeIncreaseQuotaPrivilege 292 WMIC.exe Token: SeSecurityPrivilege 292 WMIC.exe Token: SeTakeOwnershipPrivilege 292 WMIC.exe Token: SeLoadDriverPrivilege 292 WMIC.exe Token: SeSystemProfilePrivilege 292 WMIC.exe Token: SeSystemtimePrivilege 292 WMIC.exe Token: SeProfSingleProcessPrivilege 292 WMIC.exe Token: SeIncBasePriorityPrivilege 292 WMIC.exe Token: SeCreatePagefilePrivilege 292 WMIC.exe Token: SeBackupPrivilege 292 WMIC.exe Token: SeRestorePrivilege 292 WMIC.exe Token: SeShutdownPrivilege 292 WMIC.exe Token: SeDebugPrivilege 292 WMIC.exe Token: SeSystemEnvironmentPrivilege 292 WMIC.exe Token: SeRemoteShutdownPrivilege 292 WMIC.exe Token: SeUndockPrivilege 292 WMIC.exe Token: SeManageVolumePrivilege 292 WMIC.exe Token: 33 292 WMIC.exe Token: 34 292 WMIC.exe Token: 35 292 WMIC.exe Token: SeIncreaseQuotaPrivilege 1792 WMIC.exe Token: SeSecurityPrivilege 1792 WMIC.exe Token: SeTakeOwnershipPrivilege 1792 WMIC.exe Token: SeLoadDriverPrivilege 1792 WMIC.exe Token: SeSystemProfilePrivilege 1792 WMIC.exe Token: SeSystemtimePrivilege 1792 WMIC.exe Token: SeProfSingleProcessPrivilege 1792 WMIC.exe Token: SeIncBasePriorityPrivilege 1792 WMIC.exe Token: SeCreatePagefilePrivilege 1792 WMIC.exe Token: SeBackupPrivilege 1792 WMIC.exe Token: SeRestorePrivilege 1792 WMIC.exe Token: SeShutdownPrivilege 1792 WMIC.exe Token: SeDebugPrivilege 1792 WMIC.exe Token: SeSystemEnvironmentPrivilege 1792 WMIC.exe Token: SeRemoteShutdownPrivilege 1792 WMIC.exe Token: SeUndockPrivilege 1792 WMIC.exe Token: SeManageVolumePrivilege 1792 WMIC.exe Token: 33 1792 WMIC.exe Token: 34 1792 WMIC.exe Token: 35 1792 WMIC.exe Token: SeIncreaseQuotaPrivilege 1792 WMIC.exe Token: SeSecurityPrivilege 1792 WMIC.exe Token: SeTakeOwnershipPrivilege 1792 WMIC.exe Token: SeLoadDriverPrivilege 1792 WMIC.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
java.exewscript.exejavaw.exejava.execmd.exejava.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1616 wrote to memory of 1636 1616 java.exe wscript.exe PID 1616 wrote to memory of 1636 1616 java.exe wscript.exe PID 1616 wrote to memory of 1636 1616 java.exe wscript.exe PID 1636 wrote to memory of 1040 1636 wscript.exe javaw.exe PID 1636 wrote to memory of 1040 1636 wscript.exe javaw.exe PID 1636 wrote to memory of 1040 1636 wscript.exe javaw.exe PID 1040 wrote to memory of 1052 1040 javaw.exe java.exe PID 1040 wrote to memory of 1052 1040 javaw.exe java.exe PID 1040 wrote to memory of 1052 1040 javaw.exe java.exe PID 1052 wrote to memory of 2024 1052 java.exe cmd.exe PID 1052 wrote to memory of 2024 1052 java.exe cmd.exe PID 1052 wrote to memory of 2024 1052 java.exe cmd.exe PID 1052 wrote to memory of 924 1052 java.exe java.exe PID 1052 wrote to memory of 924 1052 java.exe java.exe PID 1052 wrote to memory of 924 1052 java.exe java.exe PID 2024 wrote to memory of 2008 2024 cmd.exe schtasks.exe PID 2024 wrote to memory of 2008 2024 cmd.exe schtasks.exe PID 2024 wrote to memory of 2008 2024 cmd.exe schtasks.exe PID 924 wrote to memory of 524 924 java.exe cmd.exe PID 924 wrote to memory of 524 924 java.exe cmd.exe PID 924 wrote to memory of 524 924 java.exe cmd.exe PID 524 wrote to memory of 292 524 cmd.exe WMIC.exe PID 524 wrote to memory of 292 524 cmd.exe WMIC.exe PID 524 wrote to memory of 292 524 cmd.exe WMIC.exe PID 924 wrote to memory of 1536 924 java.exe cmd.exe PID 924 wrote to memory of 1536 924 java.exe cmd.exe PID 924 wrote to memory of 1536 924 java.exe cmd.exe PID 1536 wrote to memory of 1792 1536 cmd.exe WMIC.exe PID 1536 wrote to memory of 1792 1536 cmd.exe WMIC.exe PID 1536 wrote to memory of 1792 1536 cmd.exe WMIC.exe PID 924 wrote to memory of 1868 924 java.exe cmd.exe PID 924 wrote to memory of 1868 924 java.exe cmd.exe PID 924 wrote to memory of 1868 924 java.exe cmd.exe PID 1868 wrote to memory of 1840 1868 cmd.exe WMIC.exe PID 1868 wrote to memory of 1840 1868 cmd.exe WMIC.exe PID 1868 wrote to memory of 1840 1868 cmd.exe WMIC.exe PID 924 wrote to memory of 300 924 java.exe cmd.exe PID 924 wrote to memory of 300 924 java.exe cmd.exe PID 924 wrote to memory of 300 924 java.exe cmd.exe PID 300 wrote to memory of 684 300 cmd.exe WMIC.exe PID 300 wrote to memory of 684 300 cmd.exe WMIC.exe PID 300 wrote to memory of 684 300 cmd.exe WMIC.exe
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\POM9433T-V_16-04-2021_pdf.zip.jar1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\wscript.exewscript C:\Users\Admin\njzehmqpqt.js2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\tgimnvrbi.txt"3⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\tgimnvrbi.txt"4⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\system32\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tgimnvrbi.txt"5⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tgimnvrbi.txt"6⤵
- Creates scheduled task(s)
PID:2008 -
C:\Program Files\Java\jre7\bin\java.exe"C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\tgimnvrbi.txt"5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list7⤵
- Suspicious use of AdjustPrivilegeToken
PID:292 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"6⤵
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list7⤵PID:684
-
C:\Windows\System32\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list1⤵PID:1840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
MD5
acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
MD5
2f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
MD5
b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
MD5
e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d
-
MD5
db2b9cded1645761d0cbc10fb41671eb
SHA129783e10f86d5d9c975c67212d078dc47c9ace47
SHA2565931e48fe6d5b455aabde56c30c2908a9558848a25e45b7bdb9c17cf865eb5f0
SHA512aa3747b955acc28f03914707bc5e459233296f1b416ac6c7a2ee8e3496b7fe12f7271d9155f60a9b4ba48dc03e3e7eb59ff4378283c8fa8bda6491ad3d260127
-
MD5
db2b9cded1645761d0cbc10fb41671eb
SHA129783e10f86d5d9c975c67212d078dc47c9ace47
SHA2565931e48fe6d5b455aabde56c30c2908a9558848a25e45b7bdb9c17cf865eb5f0
SHA512aa3747b955acc28f03914707bc5e459233296f1b416ac6c7a2ee8e3496b7fe12f7271d9155f60a9b4ba48dc03e3e7eb59ff4378283c8fa8bda6491ad3d260127
-
MD5
acfb5b5fd9ee10bf69497792fd469f85
SHA10e0845217c4907822403912ad6828d8e0b256208
SHA256b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e
SHA512e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa
-
MD5
2f4a99c2758e72ee2b59a73586a2322f
SHA1af38e7c4d0fc73c23ecd785443705bfdee5b90bf
SHA25624d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5
SHA512b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494
-
MD5
b33387e15ab150a7bf560abdc73c3bec
SHA166b8075784131f578ef893fd7674273f709b9a4c
SHA2562eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491
SHA51225cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279
-
MD5
e1aa38a1e78a76a6de73efae136cdb3a
SHA1c463da71871f780b2e2e5dba115d43953b537daf
SHA2562ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609
SHA512fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d
-
MD5
9e99cee150f06b18b74a5e0115b940bd
SHA1e0f001dc23b972628e2b33c8df722feb2ea0277b
SHA256fe6706d9b8834a9a2c8696eaf0dda2000c89f40dfd556058385ba275a8ff7c2d
SHA512bd3c292736887cda27af668c62ab50c3f0d5e0cb76917b8be3fb2081f0b1d722fbda120b14ae9a4a40edfff109b23e68c6499f60e2a2a935166f79e0d95ae8c9
-
MD5
db2b9cded1645761d0cbc10fb41671eb
SHA129783e10f86d5d9c975c67212d078dc47c9ace47
SHA2565931e48fe6d5b455aabde56c30c2908a9558848a25e45b7bdb9c17cf865eb5f0
SHA512aa3747b955acc28f03914707bc5e459233296f1b416ac6c7a2ee8e3496b7fe12f7271d9155f60a9b4ba48dc03e3e7eb59ff4378283c8fa8bda6491ad3d260127
-
MD5
e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372
-
MD5
e02979ecd43bcc9061eb2b494ab5af50
SHA13122ac0e751660f646c73b10c4f79685aa65c545
SHA256a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a
SHA5121e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372