Analysis

  • max time kernel
    98s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 21:30

General

  • Target

    20892_8806983.pdf.exe

  • Size

    433KB

  • MD5

    1a2c609e0f08fd8e06d78e4fe6c5602c

  • SHA1

    05c72f54cc61ce4fcff09fd47d542c94300b671d

  • SHA256

    f1c7c8d083966fdd7e796c0972b3542d0ac6b0188d2ba15d79359924915910f6

  • SHA512

    cbb6bf3396bc8e7d4fe29574f4908102d419c3719d6956d3cc2d1112b585c8584a46ca5f0882f8d513855ca06d0080fd29aaef444662e074725bcb9c09ca345b

Score
9/10

Malware Config

Signatures

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oLsBCAYPOJHobZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D0F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
      "{path}"
      2⤵
        PID:892
      • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
        "{path}"
        2⤵
          PID:880
        • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
          "{path}"
          2⤵
            PID:1368
          • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
            "{path}"
            2⤵
              PID:1888
            • C:\Users\Admin\AppData\Local\Temp\20892_8806983.pdf.exe
              "{path}"
              2⤵
                PID:1432

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp5D0F.tmp
              Filesize

              1KB

              MD5

              e8a2b9174dd55e0dbb9e4ac85715a379

              SHA1

              80695e67c404de12abb74911a693d4ae97a56e36

              SHA256

              8bc8d488dd9fae5f61367099a6dcaae2399bc0f722ca8cff46259524de66c11b

              SHA512

              6542996c0909c3b9c99e43bda4b3aa4d5f0385f1aa9fa49b2aaa2422bf237dc7f27c2486666c0c32e68d10d2103ab20b4c71239f8dcb159f1cf4b93bb4da32ec

            • memory/1376-54-0x00000000003D0000-0x0000000000442000-memory.dmp
              Filesize

              456KB

            • memory/1376-55-0x00000000754A1000-0x00000000754A3000-memory.dmp
              Filesize

              8KB

            • memory/1376-56-0x0000000000600000-0x0000000000608000-memory.dmp
              Filesize

              32KB

            • memory/1376-57-0x0000000004B10000-0x0000000004B62000-memory.dmp
              Filesize

              328KB

            • memory/1628-58-0x0000000000000000-mapping.dmp