Analysis

  • max time kernel
    140s
  • max time network
    99s
  • platform
    windows10_x64
  • resource
    win10v200410
  • submitted
    28-04-2020 13:16

General

  • Target

    PO.exe

  • Size

    799KB

  • MD5

    ef043796a61db70e27b06e3cfe7209f1

  • SHA1

    c78610ce51f61ebcc647a057def65409de76590a

  • SHA256

    e842dbdc4b41d7516d87ccc21fa365b93c4c94ce5a75dc6f06321f90efa19e29

  • SHA512

    72aab86bf1f1e2c75edfb56ec3fb0bb26766cb762f2408e5ba4e8791194a0b87118187a0f5c72a15285f3e16150a8704f675764750b6feb648b044bcaec31e09

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Makes http(s) request 1 IoCs

    Contacts server via http/https, possibly for C2 communication.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vpQgdie" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8992.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3156
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
        PID:3144
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3116
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC004.tmp"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3768
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC813.tmp"
          3⤵
            PID:3288

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp8992.tmp

      • C:\Users\Admin\AppData\Local\Temp\tmpC004.tmp

      • memory/3116-4-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/3288-8-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3288-9-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3768-5-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB

      • memory/3768-6-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB