General

  • Target

    a89fe721aae8f6516789b934c8f055e5ef81a7ab6aa7ceebd79c4105ba75aa02

  • Size

    697KB

  • Sample

    221124-k887dade62

  • MD5

    343c326e824393b35e3bff033c097a0f

  • SHA1

    6d7319e0ccdff67f9811a7a65ad0dacc6867162e

  • SHA256

    a89fe721aae8f6516789b934c8f055e5ef81a7ab6aa7ceebd79c4105ba75aa02

  • SHA512

    16cfa14a92eba2cf20f7e1d01138a8bbcc305361db80fbf5782d3fe8db0e8fcbcbdd4ba39e33855e51a2763f5daae820b465a21ae2488db58229561aa02e0824

  • SSDEEP

    12288:Ic4zJ7hNsViyCPCE2OZtYPIUR1eDGPTja2x6AeL7J:IrJti4PCKEIAIKru2x6AK7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Confirmed1

Targets

    • Target

      a89fe721aae8f6516789b934c8f055e5ef81a7ab6aa7ceebd79c4105ba75aa02

    • Size

      697KB

    • MD5

      343c326e824393b35e3bff033c097a0f

    • SHA1

      6d7319e0ccdff67f9811a7a65ad0dacc6867162e

    • SHA256

      a89fe721aae8f6516789b934c8f055e5ef81a7ab6aa7ceebd79c4105ba75aa02

    • SHA512

      16cfa14a92eba2cf20f7e1d01138a8bbcc305361db80fbf5782d3fe8db0e8fcbcbdd4ba39e33855e51a2763f5daae820b465a21ae2488db58229561aa02e0824

    • SSDEEP

      12288:Ic4zJ7hNsViyCPCE2OZtYPIUR1eDGPTja2x6AeL7J:IrJti4PCKEIAIKru2x6AK7

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks