General

  • Target

    a777dc76f8de9d1447220b5c10fcb043d1cf2294d9baefc769fa40642d68a8d1

  • Size

    640KB

  • Sample

    221123-xbjxfahe3s

  • MD5

    6615e3fdf098a182b254fd943a62a474

  • SHA1

    790213ad034281437f7887f17a2ae97b73f8131f

  • SHA256

    a777dc76f8de9d1447220b5c10fcb043d1cf2294d9baefc769fa40642d68a8d1

  • SHA512

    3701811297f2e4d35ebf59fbbbe91b9d2cde597d7a8abf35651835557664cdd28fcd180d09a063f891f14cea6c26f0f8dc81e86f30fb509916b2c0474a07727e

  • SSDEEP

    12288:rFY0DADILZoNEFKED5oJx/Ij9FD/aWWhsaExq:rF/AyZgEcEKK9FD/anil

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    general123

Targets

    • Target

      a777dc76f8de9d1447220b5c10fcb043d1cf2294d9baefc769fa40642d68a8d1

    • Size

      640KB

    • MD5

      6615e3fdf098a182b254fd943a62a474

    • SHA1

      790213ad034281437f7887f17a2ae97b73f8131f

    • SHA256

      a777dc76f8de9d1447220b5c10fcb043d1cf2294d9baefc769fa40642d68a8d1

    • SHA512

      3701811297f2e4d35ebf59fbbbe91b9d2cde597d7a8abf35651835557664cdd28fcd180d09a063f891f14cea6c26f0f8dc81e86f30fb509916b2c0474a07727e

    • SSDEEP

      12288:rFY0DADILZoNEFKED5oJx/Ij9FD/aWWhsaExq:rF/AyZgEcEKK9FD/anil

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks