Analysis
-
max time kernel
62s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
08/02/2023, 12:56
Static task
static1
Behavioral task
behavioral1
Sample
Payment Advice PDF.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Payment Advice PDF.exe
Resource
win10v2004-20221111-en
General
-
Target
Payment Advice PDF.exe
-
Size
1.3MB
-
MD5
7d1b368b04bece7395883bb3dc90481e
-
SHA1
8976972ab8195ac3e79634aa9d28a20dccb0b106
-
SHA256
d0844c9284d7db4a8b6e89fbf776c8f0490e1fc235e0ad30895a0d24b0006b5a
-
SHA512
93a4e00f6d4e84b97a8b6ebdf2546bff76477e6e283276bb95ce93e630b51bdb561cc92c28f5004d45313f5c9940431939c5faf9ad4290ebdd15b35364f41cda
-
SSDEEP
24576:dlpDTpqwq0ERbrZUBdm4LYCRe2p0wMYe5P:d7URV3ZExLYCA2p0wMYex
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 860 Payment Advice PDF.exe 572 powershell.exe 1520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 860 Payment Advice PDF.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 860 wrote to memory of 1520 860 Payment Advice PDF.exe 27 PID 860 wrote to memory of 1520 860 Payment Advice PDF.exe 27 PID 860 wrote to memory of 1520 860 Payment Advice PDF.exe 27 PID 860 wrote to memory of 1520 860 Payment Advice PDF.exe 27 PID 860 wrote to memory of 572 860 Payment Advice PDF.exe 29 PID 860 wrote to memory of 572 860 Payment Advice PDF.exe 29 PID 860 wrote to memory of 572 860 Payment Advice PDF.exe 29 PID 860 wrote to memory of 572 860 Payment Advice PDF.exe 29 PID 860 wrote to memory of 1128 860 Payment Advice PDF.exe 31 PID 860 wrote to memory of 1128 860 Payment Advice PDF.exe 31 PID 860 wrote to memory of 1128 860 Payment Advice PDF.exe 31 PID 860 wrote to memory of 1128 860 Payment Advice PDF.exe 31 PID 860 wrote to memory of 1284 860 Payment Advice PDF.exe 33 PID 860 wrote to memory of 1284 860 Payment Advice PDF.exe 33 PID 860 wrote to memory of 1284 860 Payment Advice PDF.exe 33 PID 860 wrote to memory of 1284 860 Payment Advice PDF.exe 33 PID 860 wrote to memory of 556 860 Payment Advice PDF.exe 34 PID 860 wrote to memory of 556 860 Payment Advice PDF.exe 34 PID 860 wrote to memory of 556 860 Payment Advice PDF.exe 34 PID 860 wrote to memory of 556 860 Payment Advice PDF.exe 34 PID 860 wrote to memory of 564 860 Payment Advice PDF.exe 35 PID 860 wrote to memory of 564 860 Payment Advice PDF.exe 35 PID 860 wrote to memory of 564 860 Payment Advice PDF.exe 35 PID 860 wrote to memory of 564 860 Payment Advice PDF.exe 35 PID 860 wrote to memory of 988 860 Payment Advice PDF.exe 36 PID 860 wrote to memory of 988 860 Payment Advice PDF.exe 36 PID 860 wrote to memory of 988 860 Payment Advice PDF.exe 36 PID 860 wrote to memory of 988 860 Payment Advice PDF.exe 36 PID 860 wrote to memory of 304 860 Payment Advice PDF.exe 37 PID 860 wrote to memory of 304 860 Payment Advice PDF.exe 37 PID 860 wrote to memory of 304 860 Payment Advice PDF.exe 37 PID 860 wrote to memory of 304 860 Payment Advice PDF.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TVrCJoJLYtE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TVrCJoJLYtE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp85B.tmp"2⤵
- Creates scheduled task(s)
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"C:\Users\Admin\AppData\Local\Temp\Payment Advice PDF.exe"2⤵PID:304
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51755b07fdd7449bbd1f4f5bb2fb7087f
SHA10147a0789840ed4c0471f415f04bc0d78f432671
SHA25687e9241a6eb5e00166484cb53fc0d51ae2e3ac17683fc5078fd6bccecea8eac7
SHA512bfa7d97c3ea73ece4c8597ffe866860dad270cd3628f0d9a3d45429bdb594518885d799085458c23a593e21616315b0205294366bbe5583f82e4b31f28919e8a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58ae62c0b51854a5bdc25781d06e4fe67
SHA151861bd79b7d4c5ba68d5a214231424aa91f6f6a
SHA256465f321861d4740657e692fd9bccd6b16301e1c1c2e452f2acfe1eb263c8a33c
SHA5122f6f2bc331e9beff5e66e7268974768edcf2f577367be030dd227ab7270df0899c3446ab201de36ffed5ac72f6c412aa9b96ad686e7b921746f36fd23517c894