Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
pedido.pif.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
pedido.pif.exe
Resource
win10v2004-20241007-en
General
-
Target
pedido.pif.exe
-
Size
603KB
-
MD5
adf22eb2587ab26a966c2c9673580a73
-
SHA1
a846d4a58ae7b294c1958cc538b5ed103e7445fb
-
SHA256
a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30
-
SHA512
bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34
-
SSDEEP
12288:woaDPw1Qk89Tmyy8e9vLr78Ly3KzgGUsB/gRZYHdh:gLw9gTFyXjvgy3Kz/UKWqd
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1572 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pedido.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 876 pedido.pif.exe 1572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 876 pedido.pif.exe Token: SeDebugPrivilege 1572 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 876 wrote to memory of 1572 876 pedido.pif.exe 31 PID 876 wrote to memory of 1572 876 pedido.pif.exe 31 PID 876 wrote to memory of 1572 876 pedido.pif.exe 31 PID 876 wrote to memory of 1572 876 pedido.pif.exe 31 PID 876 wrote to memory of 2660 876 pedido.pif.exe 33 PID 876 wrote to memory of 2660 876 pedido.pif.exe 33 PID 876 wrote to memory of 2660 876 pedido.pif.exe 33 PID 876 wrote to memory of 2660 876 pedido.pif.exe 33 PID 876 wrote to memory of 2684 876 pedido.pif.exe 35 PID 876 wrote to memory of 2684 876 pedido.pif.exe 35 PID 876 wrote to memory of 2684 876 pedido.pif.exe 35 PID 876 wrote to memory of 2684 876 pedido.pif.exe 35 PID 876 wrote to memory of 2936 876 pedido.pif.exe 36 PID 876 wrote to memory of 2936 876 pedido.pif.exe 36 PID 876 wrote to memory of 2936 876 pedido.pif.exe 36 PID 876 wrote to memory of 2936 876 pedido.pif.exe 36 PID 876 wrote to memory of 2688 876 pedido.pif.exe 37 PID 876 wrote to memory of 2688 876 pedido.pif.exe 37 PID 876 wrote to memory of 2688 876 pedido.pif.exe 37 PID 876 wrote to memory of 2688 876 pedido.pif.exe 37 PID 876 wrote to memory of 2872 876 pedido.pif.exe 38 PID 876 wrote to memory of 2872 876 pedido.pif.exe 38 PID 876 wrote to memory of 2872 876 pedido.pif.exe 38 PID 876 wrote to memory of 2872 876 pedido.pif.exe 38 PID 876 wrote to memory of 3048 876 pedido.pif.exe 39 PID 876 wrote to memory of 3048 876 pedido.pif.exe 39 PID 876 wrote to memory of 3048 876 pedido.pif.exe 39 PID 876 wrote to memory of 3048 876 pedido.pif.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp12A6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"2⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"2⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"2⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"2⤵PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"C:\Users\Admin\AppData\Local\Temp\pedido.pif.exe"2⤵PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a07b34c7f964116247f89fad0fd813a3
SHA177c858e88a50f7e27a18f8169a8a34fbf7d6f13d
SHA2563208de1cb8ffd3c093abb1c9076f8a88e7048296146bf4da1c2c0c88452d72b5
SHA512574eb80e0a7994404d9cea640d76c0c2cfa49a066b9ac5c7e2e0c837a8b0fb804d4a315fbdc949ae1f7e622f1ad29ed5604b7c9d91c55664ca7cf3ee71372bf3