Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 15:22

General

  • Target

    28fbf26d76059fb5f277eaae5b7f894b.exe

  • Size

    644KB

  • MD5

    28fbf26d76059fb5f277eaae5b7f894b

  • SHA1

    8bf8f4ccadd44da372359a31598856e187dc5b1f

  • SHA256

    97b1a0a2a2f05f22c3f9ac4152e34ad4d629c577ea9425020d5f8ce204d583d0

  • SHA512

    2db87c5f04edbfee71575ca045dd96e694e75b0c84a7400e01ba429af44987052d7b7b694bdbc5ef808b917d1f39d6ab6f521b40d895e3c1d8da938450800660

  • SSDEEP

    12288:q0wKEpZHDQi7vhMgWMzU9l9fDWmSsLbpnHrM8DoiQQWpH3UMQ9fp6zgJGE0:1Ejki75MTSCaaLbpnQ/zpU9ozMa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    secure.emailsrvr.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Wako2j22#

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:492
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1220
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1124
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
          1⤵
            PID:1036
          • C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b.exe
            "C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b.exe"
            1⤵
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b.exe
              "C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b.exe"
              2⤵
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2360
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:1548
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                3⤵
                  PID:908
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs
              1⤵
                PID:868
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                1⤵
                  PID:672
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch
                  1⤵
                    PID:592
                  • C:\Windows\system32\lsm.exe
                    C:\Windows\system32\lsm.exe
                    1⤵
                      PID:500
                    • C:\Windows\system32\winlogon.exe
                      winlogon.exe
                      1⤵
                        PID:432
                      • C:\Windows\system32\csrss.exe
                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                        1⤵
                          PID:336
                        • C:\Windows\System32\smss.exe
                          \SystemRoot\System32\smss.exe
                          1⤵
                            PID:260

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                            Filesize

                            65KB

                            MD5

                            ac05d27423a85adc1622c714f2cb6184

                            SHA1

                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                            SHA256

                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                            SHA512

                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                            Filesize

                            1KB

                            MD5

                            a266bb7dcc38a562631361bbf61dd11b

                            SHA1

                            3b1efd3a66ea28b16697394703a72ca340a05bd5

                            SHA256

                            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                            SHA512

                            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                            Filesize

                            242B

                            MD5

                            f0b0edc6f6471029805701ac52117c4f

                            SHA1

                            aa23dd230f84901518656e08d14a270d56381aac

                            SHA256

                            373d211043f96705874995b04652651116e855e82e5e4432626c04730ba0f210

                            SHA512

                            f002e9f6451ee57c49d545c71efb4992c19911d5d4d532eca3b90eaa1efbf45f03556e3cf3be93509418a6b5963402c6e9be454f8b14767c0871686d60c646b1

                          • C:\Users\Admin\AppData\Local\Temp\Tar1106.tmp

                            Filesize

                            171KB

                            MD5

                            9c0c641c06238516f27941aa1166d427

                            SHA1

                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                            SHA256

                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                            SHA512

                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                          • C:\Users\Admin\AppData\Local\Temp\tmp1525.tmp

                            Filesize

                            66KB

                            MD5

                            aaa698721f488b181bc0f0afc5da126a

                            SHA1

                            76536a73f16ffd643ea24f8725cebfff9d49852f

                            SHA256

                            e71ba7ce01d10e60a4feac7fc5e04f34756ba621c7d88583d0f96bd3b2655647

                            SHA512

                            67d8b05678fbdc1678515c341fa8c1e26f3d1b15f2cc390bb9b1a26589a346fd57697dd3366e72d46ab265570929f1be89b8aec81112a2a98194c5886c89261d

                          • memory/260-172-0x0000000000110000-0x0000000000111000-memory.dmp

                            Filesize

                            4KB

                          • memory/908-234-0x0000000000400000-0x0000000000458000-memory.dmp

                            Filesize

                            352KB

                          • memory/908-240-0x0000000000400000-0x0000000000458000-memory.dmp

                            Filesize

                            352KB

                          • memory/908-236-0x0000000000400000-0x0000000000458000-memory.dmp

                            Filesize

                            352KB

                          • memory/1548-233-0x0000000000400000-0x000000000041B000-memory.dmp

                            Filesize

                            108KB

                          • memory/1548-231-0x0000000000400000-0x000000000041B000-memory.dmp

                            Filesize

                            108KB

                          • memory/1548-230-0x0000000000400000-0x000000000041B000-memory.dmp

                            Filesize

                            108KB

                          • memory/1548-228-0x0000000000400000-0x000000000041B000-memory.dmp

                            Filesize

                            108KB

                          • memory/2360-162-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-169-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-185-0x0000000074CE0000-0x000000007528B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2360-173-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-165-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-163-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                            Filesize

                            4KB

                          • memory/2360-294-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-160-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-227-0x0000000000540000-0x0000000000580000-memory.dmp

                            Filesize

                            256KB

                          • memory/2360-225-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-191-0x0000000074CE0000-0x000000007528B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2360-187-0x0000000000540000-0x0000000000580000-memory.dmp

                            Filesize

                            256KB

                          • memory/2360-232-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-290-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-159-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-158-0x0000000000400000-0x0000000000484000-memory.dmp

                            Filesize

                            528KB

                          • memory/2360-242-0x0000000000540000-0x0000000000580000-memory.dmp

                            Filesize

                            256KB

                          • memory/2360-241-0x0000000074CE0000-0x000000007528B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2360-288-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-281-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-283-0x0000000000540000-0x0000000000580000-memory.dmp

                            Filesize

                            256KB

                          • memory/2360-285-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2360-286-0x0000000071890000-0x00000000718BE000-memory.dmp

                            Filesize

                            184KB

                          • memory/2520-1-0x0000000002290000-0x00000000022D0000-memory.dmp

                            Filesize

                            256KB

                          • memory/2520-226-0x0000000074CE0000-0x000000007528B000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2520-0-0x0000000074CE0000-0x000000007528B000-memory.dmp

                            Filesize

                            5.7MB