Analysis
-
max time kernel
29s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
05-11-2020 11:46
Static task
static1
Behavioral task
behavioral1
Sample
Booking Confirmation 110420203251 - copy - PDF.exe
Resource
win7v20201028
General
-
Target
Booking Confirmation 110420203251 - copy - PDF.exe
-
Size
344KB
-
MD5
f4f48519f108900933d0dd0e8aa1f40f
-
SHA1
5a48020b486ab74eea85cf88d647dc2ba0994ace
-
SHA256
f6d2fe1a8ba40429708ec5c70159fcff0e9741ea260ea93e3665d6ea752f96d3
-
SHA512
d02dc186871c344bddac7ae1a5c1e9c72014e106dfdbe1c565bf7a56ae052b10f7abb69f34010f5315752766bc40a86d1f9e20da2c8c70f7c0aef053ab3248a1
Malware Config
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
Processes:
resource yara_rule behavioral1/memory/2036-3-0x0000000000400000-0x000000000044B000-memory.dmp beds_protector -
HiveRAT Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1028-41-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1028-42-0x000000000044C7BE-mapping.dmp family_hiverat behavioral1/memory/1028-43-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1028-44-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Drops startup file 1 IoCs
Processes:
Booking Confirmation 110420203251 - copy - PDF.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Booking Confirmation 110420203251 - copy - PDF.exedescription pid process target process PID 1472 set thread context of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 744 timeout.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
Booking Confirmation 110420203251 - copy - PDF.exepowershell.exeBooking Confirmation 110420203251 - copy - PDF.exeBooking Confirmation 110420203251 - copy - PDF.exepid process 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 2036 Booking Confirmation 110420203251 - copy - PDF.exe 1076 powershell.exe 1076 powershell.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1472 Booking Confirmation 110420203251 - copy - PDF.exe 1028 Booking Confirmation 110420203251 - copy - PDF.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
WScript.exepid process 592 WScript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Booking Confirmation 110420203251 - copy - PDF.exepowershell.exeBooking Confirmation 110420203251 - copy - PDF.exeBooking Confirmation 110420203251 - copy - PDF.exedescription pid process Token: SeDebugPrivilege 2036 Booking Confirmation 110420203251 - copy - PDF.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 1472 Booking Confirmation 110420203251 - copy - PDF.exe Token: SeDebugPrivilege 1028 Booking Confirmation 110420203251 - copy - PDF.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Booking Confirmation 110420203251 - copy - PDF.execmd.exepowershell.exeBooking Confirmation 110420203251 - copy - PDF.exedescription pid process target process PID 2036 wrote to memory of 1764 2036 Booking Confirmation 110420203251 - copy - PDF.exe cmd.exe PID 2036 wrote to memory of 1764 2036 Booking Confirmation 110420203251 - copy - PDF.exe cmd.exe PID 2036 wrote to memory of 1764 2036 Booking Confirmation 110420203251 - copy - PDF.exe cmd.exe PID 2036 wrote to memory of 1764 2036 Booking Confirmation 110420203251 - copy - PDF.exe cmd.exe PID 1764 wrote to memory of 744 1764 cmd.exe timeout.exe PID 1764 wrote to memory of 744 1764 cmd.exe timeout.exe PID 1764 wrote to memory of 744 1764 cmd.exe timeout.exe PID 1764 wrote to memory of 744 1764 cmd.exe timeout.exe PID 1764 wrote to memory of 1076 1764 cmd.exe powershell.exe PID 1764 wrote to memory of 1076 1764 cmd.exe powershell.exe PID 1764 wrote to memory of 1076 1764 cmd.exe powershell.exe PID 1764 wrote to memory of 1076 1764 cmd.exe powershell.exe PID 1076 wrote to memory of 592 1076 powershell.exe WScript.exe PID 1076 wrote to memory of 592 1076 powershell.exe WScript.exe PID 1076 wrote to memory of 592 1076 powershell.exe WScript.exe PID 1076 wrote to memory of 592 1076 powershell.exe WScript.exe PID 1076 wrote to memory of 1472 1076 powershell.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1076 wrote to memory of 1472 1076 powershell.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1076 wrote to memory of 1472 1076 powershell.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1076 wrote to memory of 1472 1076 powershell.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe PID 1472 wrote to memory of 1028 1472 Booking Confirmation 110420203251 - copy - PDF.exe Booking Confirmation 110420203251 - copy - PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110420203251 - copy - PDF.exe"C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110420203251 - copy - PDF.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.execmd.exe /c timeout 5 & powershell -command Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Local\Temp\\670022.js'; Start-Sleep -s 5; Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe'2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Local\Temp\\670022.js'; Start-Sleep -s 5; Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\670022.js"4⤵
- Suspicious behavior: RenamesItself
PID:592
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe"4⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Booking Confirmation 110420203251 - copy - PDF.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
018d437947c7435c66fff115aeea1d8d
SHA1cc6bb44e916b2f72f6713b91ba0dcb57dae2819a
SHA256798dd36ffafe7ddca25dedcf2cb374c89f0baf94ebbee3e09200fa9be97bf25a
SHA512ecfd0649423747188c45851a6706f695715f462bc006086249f9ec93e21234cc7ef315a8c78db9ec7f3ec203e4ab1dc7e5bd438b88a2e7e809ee48e6629c1d1b