Analysis
-
max time kernel
119s -
max time network
41s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
07-06-2021 05:14
Static task
static1
Behavioral task
behavioral1
Sample
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe
Resource
win10v20210410
General
-
Target
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe
-
Size
1.6MB
-
MD5
42ad47286b8d197f0e0f441d752362c1
-
SHA1
66d42a0f9d797b2c8fd27132d2b42e1acf484124
-
SHA256
aa6a2d08bba4dc0149088f482643af47721a50013952548fe15415ff481a922e
-
SHA512
365bba4f02482248bc981aa4b80f6c11968452479e83b952f14e631119909774600a69bbe8163a630e5413df4475bc0fde034bdd61626cf5dad2a47decf0e246
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exepid process 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exedescription pid process Token: SeDebugPrivilege 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exedescription pid process target process PID 1308 wrote to memory of 1632 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe schtasks.exe PID 1308 wrote to memory of 1632 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe schtasks.exe PID 1308 wrote to memory of 1632 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe schtasks.exe PID 1308 wrote to memory of 1632 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe schtasks.exe PID 1308 wrote to memory of 1876 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1876 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1876 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1876 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1888 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1888 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1888 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1888 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1956 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1956 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1956 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1956 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 624 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 624 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 624 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 624 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1136 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1136 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1136 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe PID 1308 wrote to memory of 1136 1308 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe 2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwPxudnZG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp927F.tmp"2⤵
- Creates scheduled task(s)
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"2⤵PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"2⤵PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"2⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"2⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2_Quatation_SKM-C659210425025802_Invoice copy_Pdf.pdf.exe"2⤵PID:1136
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fc85f1e0e9b62f603b4649e35dfa879f
SHA1480f2c7570ab82dbb513e54f001fb6ee6a0a6908
SHA256697d45ebecaebaea7fd6ddb228d68c5e0d84dae1994b8c3c39ab34bbf498d58e
SHA5129a18966b5f223cc3cea1d9beb59eccc558f73ab13e3e2db3d66820a145883d9c0cdb01e22d8e2fafd3a73d50a6ef43dacaccbb113c71a7ba64f907205ade7460