Analysis

  • max time kernel
    151s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    08-06-2020 16:56

General

  • Target

    VGpf4astGj3sQeh.exe

  • Size

    392KB

  • MD5

    3ad2b596868395999cf1b9fdff597c61

  • SHA1

    b79eca4f733c309d8683dbaee89d487de97d2873

  • SHA256

    3a2adcac20af82cdb882ab9bd9a1a78ca30f833a488cd13a55daf8ff743271a3

  • SHA512

    766ade300af51335fda0e37da034905c3699821cf2e33a462787288620d5062104fc9d6b791e873a893321dcc1ae450ce40403b6b997e46ec70c4a2a36b4c558

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VGpf4astGj3sQeh.exe
    "C:\Users\Admin\AppData\Local\Temp\VGpf4astGj3sQeh.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    PID:1520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FnsdcIYzT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7973.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1864
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
        PID:1768
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "{path}"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        PID:1780
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9FD7.tmp"
          3⤵
            PID:1604
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9231.tmp"
            3⤵
              PID:1564

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp7973.tmp

        • memory/1520-1-0x0000000000000000-0x0000000000000000-disk.dmp

        • memory/1564-9-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1604-6-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1604-7-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1780-3-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/1780-4-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/1780-5-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB