General

  • Target

    33f644cbe1d6eab6b295d460cb7d7545b1092f7128457093f20859b361f02a97

  • Size

    698KB

  • Sample

    221124-mc4ywsbb4t

  • MD5

    4b7c6964bbdfdee992770567b303a31f

  • SHA1

    0d444f31d79f72a55def0f9b7679b5b37a29c597

  • SHA256

    33f644cbe1d6eab6b295d460cb7d7545b1092f7128457093f20859b361f02a97

  • SHA512

    f4790dabc8a013bafac72cfaa8bfb7ccb745590cf6aaff7a0498b3775858ae48a9f71fc4aa53827d764a4332b1f118f925dd6cec70dc7db3e50a79f71dfda181

  • SSDEEP

    12288:/7zMzuX0JUXu8pWeuvmGSGjh87DkUQMgAg:HYuX0JUXu8MHHSGjhGkUQ

Malware Config

Targets

    • Target

      33f644cbe1d6eab6b295d460cb7d7545b1092f7128457093f20859b361f02a97

    • Size

      698KB

    • MD5

      4b7c6964bbdfdee992770567b303a31f

    • SHA1

      0d444f31d79f72a55def0f9b7679b5b37a29c597

    • SHA256

      33f644cbe1d6eab6b295d460cb7d7545b1092f7128457093f20859b361f02a97

    • SHA512

      f4790dabc8a013bafac72cfaa8bfb7ccb745590cf6aaff7a0498b3775858ae48a9f71fc4aa53827d764a4332b1f118f925dd6cec70dc7db3e50a79f71dfda181

    • SSDEEP

      12288:/7zMzuX0JUXu8pWeuvmGSGjh87DkUQMgAg:HYuX0JUXu8MHHSGjhGkUQ

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks