Analysis
-
max time kernel
124s -
max time network
146s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
22-10-2020 06:23
Static task
static1
Behavioral task
behavioral1
Sample
Christmas Shipment 102120208586_PDF.exe
Resource
win7
General
-
Target
Christmas Shipment 102120208586_PDF.exe
-
Size
349KB
-
MD5
d83e43d9071e4db4af3cb776b5ec020c
-
SHA1
d4a4e658b5658901e62a17ae85cf15ec8051cad3
-
SHA256
3dd49a4c4138beb588bd295bdf95af66f5d4779cb1d70731a3702dd08c794d66
-
SHA512
f3aa967c4d7ad1294968b8e4e94ca51f171ecd003bb7709f9da006e4acdda8b8a40fdf3219b69afac7bbbb3cc0cd0198ce5978b75d8387b02f510bcb5e6fbf22
Malware Config
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
Processes:
resource yara_rule behavioral2/memory/500-5-0x0000000005550000-0x0000000005598000-memory.dmp beds_protector -
HiveRAT Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4044-9-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4044-10-0x000000000044C77E-mapping.dmp family_hiverat behavioral2/memory/4044-11-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSWOW.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSWOW.exe cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Christmas Shipment 102120208586_PDF.exedescription pid process target process PID 500 set thread context of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
Christmas Shipment 102120208586_PDF.exeChristmas Shipment 102120208586_PDF.exepid process 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 500 Christmas Shipment 102120208586_PDF.exe 4044 Christmas Shipment 102120208586_PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Christmas Shipment 102120208586_PDF.exeChristmas Shipment 102120208586_PDF.exedescription pid process Token: SeDebugPrivilege 500 Christmas Shipment 102120208586_PDF.exe Token: SeDebugPrivilege 4044 Christmas Shipment 102120208586_PDF.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Christmas Shipment 102120208586_PDF.exedescription pid process target process PID 500 wrote to memory of 3936 500 Christmas Shipment 102120208586_PDF.exe cmd.exe PID 500 wrote to memory of 3936 500 Christmas Shipment 102120208586_PDF.exe cmd.exe PID 500 wrote to memory of 3936 500 Christmas Shipment 102120208586_PDF.exe cmd.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe PID 500 wrote to memory of 4044 500 Christmas Shipment 102120208586_PDF.exe Christmas Shipment 102120208586_PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c Copy "C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSWOW.exe"2⤵
- Drops startup file
PID:3936
-
-
C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d83e43d9071e4db4af3cb776b5ec020c
SHA1d4a4e658b5658901e62a17ae85cf15ec8051cad3
SHA2563dd49a4c4138beb588bd295bdf95af66f5d4779cb1d70731a3702dd08c794d66
SHA512f3aa967c4d7ad1294968b8e4e94ca51f171ecd003bb7709f9da006e4acdda8b8a40fdf3219b69afac7bbbb3cc0cd0198ce5978b75d8387b02f510bcb5e6fbf22