Analysis

  • max time kernel
    48s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 06:03

General

  • Target

    RFQ-EB200-PLOO1_Bidding.pdf.exe

  • Size

    428KB

  • MD5

    0b1c21615413f0177e744c3085ff4316

  • SHA1

    50d5ec35d24a91d0f374d52b4074ff4683808b05

  • SHA256

    2c79441587c24d3a87a2fb4ce636bbb2213853dcaa4d8cadcf5613c56d0df3b2

  • SHA512

    7efd643cb83c53e61bd8882e986d4c4c0d8ac58d28167d2f8784440b2069c8a0792720a532e7e266e4d24502ef495386f544c4c2f0e9a64685254a4c7e6dbdb4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-EB200-PLOO1_Bidding.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-EB200-PLOO1_Bidding.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:1552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/1028-60-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1028-62-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/1028-64-0x0000000000330000-0x0000000000351000-memory.dmp
    Filesize

    132KB

  • memory/1028-65-0x0000000004D41000-0x0000000004D42000-memory.dmp
    Filesize

    4KB

  • memory/1028-66-0x0000000000370000-0x000000000037B000-memory.dmp
    Filesize

    44KB

  • memory/1028-67-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/1552-70-0x00000000004139DE-mapping.dmp