Analysis

  • max time kernel
    53s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 09:05

General

  • Target

    IDHSBC0F23255675-T01.PDF.exe

  • Size

    1.5MB

  • MD5

    e1850574cfa39379efbe226004caca99

  • SHA1

    4d34f1871db05909f7e48faec720acca9b67779d

  • SHA256

    ecc34691e3df1c4c6fc2588efc33007d8c91ef155590280a9f022797ce571014

  • SHA512

    6ea4c3d5652d56d53b9cd280be1b9ee3b5d743cccd84944df7e04d59df1e94225de166876fee27e51b1c12c7ee46ae2895e1573357d9bde42b1f647432ca429b

Score
7/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 84 IoCs
  • Drops file in Program Files directory 393 IoCs
  • Drops file in Windows directory 1 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IDHSBC0F23255675-T01.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\IDHSBC0F23255675-T01.PDF.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\IDHSBC0F23255675-T01.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\IDHSBC0F23255675-T01.PDF.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\7-Zip\v7z.exe
  • \Program Files\7-Zip\v7zFM.exe
  • \Program Files\7-Zip\v7zG.exe
  • \Program Files\7-Zip\vUninstall.exe
  • \Program Files\Common Files\Microsoft Shared\DW\vDW20.EXE
  • \Program Files\Common Files\Microsoft Shared\DW\vDWTRIG20.EXE
  • \Program Files\Common Files\Microsoft Shared\EQUATION\vEQNEDT32.EXE
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\vODeploy.exe
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\vSetup.exe
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vFLTLDR.EXE
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vLICLUA.EXE
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vMSOICONS.EXE
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vMSOXMLED.EXE
  • \Program Files\Common Files\Microsoft Shared\OFFICE14\vOarpmany.exe
  • \Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\vOSPPREARM.EXE
  • \Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\vOSPPSVC.EXE
  • \Program Files\Common Files\Microsoft Shared\Smart Tag\vSmartTagInstall.exe
  • \Program Files\Common Files\Microsoft Shared\Source Engine\vOSE.EXE
  • \Program Files\Java\jdk1.7.0_80\bin\vappletviewer.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vapt.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vextcheck.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vidlj.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjabswitch.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjar.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjarsigner.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjava-rmi.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjava.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavac.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavadoc.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavafxpackager.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavah.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavap.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavaw.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjavaws.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjcmd.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjconsole.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjdb.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjhat.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjinfo.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjmap.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjmc.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjps.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjrunscript.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjsadebugd.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjstack.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjstat.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjstatd.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vjvisualvm.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vkeytool.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vkinit.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vklist.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vktab.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vnative2ascii.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vorbd.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vpack200.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vpolicytool.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vrmic.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vrmid.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vrmiregistry.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vschemagen.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vserialver.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vservertool.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vtnameserv.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vunpack200.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vwsgen.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vwsimport.exe
  • \Program Files\Java\jdk1.7.0_80\bin\vxjc.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjabswitch.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjava-rmi.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjava.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjavacpl.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjavaw.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjavaws.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vjp2launcher.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vkeytool.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vkinit.exe
  • \Program Files\Java\jdk1.7.0_80\jre\bin\vklist.exe
  • \Program Files\Java\jdk1.7.0_80\jre\lib\vlauncher.exe
  • \Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\vnbexec.exe
  • \Program Files\Java\jre7\bin\vjabswitch.exe
  • \Program Files\Microsoft Office\Office14\vACCICONS.EXE
  • \Program Files\Mozilla Firefox\vcrashreporter.exe
  • \Program Files\VideoLAN\VLC\vuninstall.exe
  • \Users\Admin\AppData\Roaming\Paint.exe
  • memory/1156-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1448-3-0x0000000000400000-0x00000000004DB000-memory.dmp
    Filesize

    876KB

  • memory/1448-4-0x00000000004ABCA0-mapping.dmp
  • memory/1448-5-0x0000000000400000-0x00000000004DB000-memory.dmp
    Filesize

    876KB