Analysis

  • max time kernel
    102s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:40

General

  • Target

    PO#080720_pdf.exe

  • Size

    1.1MB

  • MD5

    33207be99a4d70202963b1ce09f503dd

  • SHA1

    36df4205defc8f9903bdbda8ad77eabffefcf01c

  • SHA256

    3315958fc5d16e16e78d1c4023a797b38b1246552ca148255bfd0124cec0c771

  • SHA512

    adba0d41dd9fe97d6ceb86fd064c6a44443569904ada416662f26961a5b4db14971844e1594ed7fbab2956d86c26ee293f9cfd2c6469ffcda7a211828016c347

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sRglic" /XML "C:\Users\Admin\AppData\Local\Temp\tmp165F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1224
    • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
      "{path}"
      2⤵
        PID:2008
      • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
        "{path}"
        2⤵
          PID:896
        • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
          "{path}"
          2⤵
            PID:1788
          • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
            "{path}"
            2⤵
              PID:1472
            • C:\Users\Admin\AppData\Local\Temp\PO#080720_pdf.exe
              "{path}"
              2⤵
                PID:1512

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp165F.tmp
              Filesize

              1KB

              MD5

              085a6f276e59b7541a80486536168eb4

              SHA1

              a43af3d7a7184a5aef2a06ba8ef9d1bc3d38ed48

              SHA256

              6ad8760eadba1894a1562e2b38573e8e21ffcae344265f53ab55fe36e4be2871

              SHA512

              4646ed49f4ca93639339d221b6f0fb29268db634719775323bfce6bf4743c323dda884ad490bde5823d3a3e82d04c6af2c87aed791c919f54398b85c3d6efbf6

            • memory/1224-58-0x0000000000000000-mapping.dmp
            • memory/1684-54-0x0000000000390000-0x00000000004B6000-memory.dmp
              Filesize

              1.1MB

            • memory/1684-55-0x0000000076431000-0x0000000076433000-memory.dmp
              Filesize

              8KB

            • memory/1684-56-0x0000000000560000-0x0000000000568000-memory.dmp
              Filesize

              32KB

            • memory/1684-57-0x0000000000AE0000-0x0000000000B34000-memory.dmp
              Filesize

              336KB