Analysis

  • max time kernel
    129s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    01-05-2020 13:37

General

  • Target

    ORDER #3004202000011.exe

  • Size

    288KB

  • MD5

    be0f8d09be25543b80b9d8f02331faea

  • SHA1

    59ffee37849b0ad0eeb9a83d2ecb1d815ab82f3a

  • SHA256

    35cca711eeab74520897fa7d78a5228861e9eb0bd2f66e1aa3810784acf4f11c

  • SHA512

    2e86ba31fa68332f12f4a194fd5244ab82458f7f839abaffa931b35c45bdd6e01e1e9a4b15f45a6e6344ddaf0ff7053a3cf41aba3e6c345daea5691b3c5bd296

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER #3004202000011.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER #3004202000011.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZTnapWBWJp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1892
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      PID:2176

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF865.tmp

  • memory/2176-1-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB