General

  • Target

    195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76

  • Size

    1.1MB

  • Sample

    220608-rh24pseee4

  • MD5

    1368c5c6d641570b1402adca6e7be846

  • SHA1

    86f2be85cd5539765cb2929b9b17fc6f81a90673

  • SHA256

    195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76

  • SHA512

    bc711238fb49850a863afa5727aad8325b61bd398d03e15e03083de0c7198d892957e12405c363eae30df43c0d2513f93be512d24fb685a4262177afdb96a084

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    bhavnatutor.com
  • Port:
    587
  • Username:
    sales@bhavnatutor.com
  • Password:
    Onyeoba111

Targets

    • Target

      195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76

    • Size

      1.1MB

    • MD5

      1368c5c6d641570b1402adca6e7be846

    • SHA1

      86f2be85cd5539765cb2929b9b17fc6f81a90673

    • SHA256

      195c8edd53b0bead92afcf59d84011f774471c10f1456242296eac55a40fca76

    • SHA512

      bc711238fb49850a863afa5727aad8325b61bd398d03e15e03083de0c7198d892957e12405c363eae30df43c0d2513f93be512d24fb685a4262177afdb96a084

    • Phoenix Keylogger

      Phoenix is a keylogger and info stealer first seen in July 2019.

    • Phoenix Keylogger Payload

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Tasks