General

  • Target

    d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496

  • Size

    751KB

  • Sample

    220625-jnbjyaeac6

  • MD5

    cbbf69b6859140cbe162565dc7e57c42

  • SHA1

    d1182ceaba475493e1397dff94bad726feac4712

  • SHA256

    d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496

  • SHA512

    4909130568f37c4afa2b0e8afc39929fd52a2212bfe593b6e0a195d3e9296cd64b2a418d21d3845d479413b3455472c6f00e76c50136a148a5a3b6d312da72a7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    divi@accauto.co
  • Password:
    7213575aceACE$

Targets

    • Target

      d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496

    • Size

      751KB

    • MD5

      cbbf69b6859140cbe162565dc7e57c42

    • SHA1

      d1182ceaba475493e1397dff94bad726feac4712

    • SHA256

      d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496

    • SHA512

      4909130568f37c4afa2b0e8afc39929fd52a2212bfe593b6e0a195d3e9296cd64b2a418d21d3845d479413b3455472c6f00e76c50136a148a5a3b6d312da72a7

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks