Analysis

  • max time kernel
    111s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    14-03-2020 00:56

General

  • Target

    #0034004 SHIPPING ITEMS LISTED pdf.exe

  • Size

    1.1MB

  • MD5

    909fc4fc06c72165829eb0dc45ec6fa2

  • SHA1

    87673992368f3db1a973c1d1f04bd11eecbf8470

  • SHA256

    ffe06faf3552c18f24916d1068805503c668c7cc34e9fd90266d04571c6ad94a

  • SHA512

    336ca81a032fa11c992cc25bd74b269b14ec092e2fa23df9d534006ec19441bde8862a3789782fd7121c3a43a8dd3ee5fc76654de6cba8d1d7847ec940fff8cb

Malware Config

Signatures

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses the VBS compiler for execution 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • HawkEye Reborn

    HawkEye Reborn is an enchanced version of the HawkEye malware kit.

Processes

  • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:3836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqwpPdxUAvuHEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB19C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3088
    • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp46F.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3656
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCDD.tmp"
        3⤵
          PID:3284

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp46F.tmp

    • C:\Users\Admin\AppData\Local\Temp\tmpB19C.tmp

    • memory/3284-5-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/3284-6-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/3656-2-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/3656-3-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/3760-1-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB