Analysis

  • max time kernel
    157s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    14-03-2020 00:56

General

  • Target

    #0034004 SHIPPING ITEMS LISTED pdf.exe

  • Size

    1.1MB

  • MD5

    909fc4fc06c72165829eb0dc45ec6fa2

  • SHA1

    87673992368f3db1a973c1d1f04bd11eecbf8470

  • SHA256

    ffe06faf3552c18f24916d1068805503c668c7cc34e9fd90266d04571c6ad94a

  • SHA512

    336ca81a032fa11c992cc25bd74b269b14ec092e2fa23df9d534006ec19441bde8862a3789782fd7121c3a43a8dd3ee5fc76654de6cba8d1d7847ec940fff8cb

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • HawkEye Reborn

    HawkEye Reborn is an enchanced version of the HawkEye malware kit.

  • Uses the VBS compiler for execution 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 33 IoCs
  • Suspicious use of SetThreadContext 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqwpPdxUAvuHEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C9B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      PID:1964
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp7271.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1288
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp644E.tmp"
        3⤵
          PID:1632

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2C9B.tmp

    • C:\Users\Admin\AppData\Local\Temp\tmp7271.tmp

    • memory/1288-4-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/1288-5-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/1632-7-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1632-8-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/1964-1-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1964-2-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/1964-3-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB