Analysis

  • max time kernel
    140s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    18-07-2020 07:55

General

  • Target

    Doc#162020094753525765344650094480.pdf.exe

  • Size

    4.7MB

  • MD5

    ffceee8b1fe197a9cac46ae74a66bccd

  • SHA1

    806284efb14a8a27f44eee9564957659eec05282

  • SHA256

    5bf9c6dd99a8c7ee59efcf09ff2b4ee5b5f51aab9ad91cd2aa0fca4b0ae975ba

  • SHA512

    9d1cb0248107409eac2def450ebc99173e67340ee79a6f62c9b8273e318b0c17b53f914f122bb79d02f55af86516852100996c5152b5e15917a6c490c53e7627

Score
8/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc#162020094753525765344650094480.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc#162020094753525765344650094480.pdf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Loads dropped DLL
    PID:1124
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v hfggdfsgbnvbdgerfghs /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\dfgrwhgrhterurw.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v hfggdfsgbnvbdgerfghs /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\dfgrwhgrhterurw.exe"
        3⤵
        • Adds Run key to start application
        PID:740
    • C:\Users\Admin\AppData\Roaming\dfgrwhgrhterurw.exe
      "C:\Users\Admin\AppData\Roaming\dfgrwhgrhterurw.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      • Executes dropped EXE
      PID:1048
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Executes dropped EXE
        PID:1908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-14-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1908-17-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/1908-18-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB