Resubmissions

22-10-2020 07:32

201022-1j7wkgsyn6 7

22-10-2020 06:23

201022-cxcnhy84b2 10

Analysis

  • max time kernel
    124s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    22-10-2020 06:23

General

  • Target

    Christmas Shipment 102120208586_PDF.exe

  • Size

    349KB

  • MD5

    d83e43d9071e4db4af3cb776b5ec020c

  • SHA1

    d4a4e658b5658901e62a17ae85cf15ec8051cad3

  • SHA256

    3dd49a4c4138beb588bd295bdf95af66f5d4779cb1d70731a3702dd08c794d66

  • SHA512

    f3aa967c4d7ad1294968b8e4e94ca51f171ecd003bb7709f9da006e4acdda8b8a40fdf3219b69afac7bbbb3cc0cd0198ce5978b75d8387b02f510bcb5e6fbf22

Malware Config

Signatures

  • HiveRAT

    HiveRAT is an improved version of FirebirdRAT with various capabilities.

  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • HiveRAT Payload 3 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Copy "C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSWOW.exe"
      2⤵
      • Drops startup file
      PID:3936
    • C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Christmas Shipment 102120208586_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SYSWOW.exe
    MD5

    d83e43d9071e4db4af3cb776b5ec020c

    SHA1

    d4a4e658b5658901e62a17ae85cf15ec8051cad3

    SHA256

    3dd49a4c4138beb588bd295bdf95af66f5d4779cb1d70731a3702dd08c794d66

    SHA512

    f3aa967c4d7ad1294968b8e4e94ca51f171ecd003bb7709f9da006e4acdda8b8a40fdf3219b69afac7bbbb3cc0cd0198ce5978b75d8387b02f510bcb5e6fbf22

  • memory/500-19-0x0000000006AF0000-0x0000000006AF1000-memory.dmp
    Filesize

    4KB

  • memory/500-1-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/500-3-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/500-4-0x00000000054B0000-0x00000000054B1000-memory.dmp
    Filesize

    4KB

  • memory/500-5-0x0000000005550000-0x0000000005598000-memory.dmp
    Filesize

    288KB

  • memory/500-6-0x00000000058C0000-0x00000000058C1000-memory.dmp
    Filesize

    4KB

  • memory/500-0-0x0000000073A60000-0x000000007414E000-memory.dmp
    Filesize

    6.9MB

  • memory/3936-7-0x0000000000000000-mapping.dmp
  • memory/4044-10-0x000000000044C77E-mapping.dmp
  • memory/4044-11-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/4044-12-0x0000000073A60000-0x000000007414E000-memory.dmp
    Filesize

    6.9MB

  • memory/4044-17-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/4044-9-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/4044-21-0x0000000009430000-0x0000000009431000-memory.dmp
    Filesize

    4KB