General

  • Target

    ae38c742cbea7e24ba93f0d5fe44f4af94d98a406eb1d2a7d5153c42ec5717fb

  • Size

    1.2MB

  • Sample

    221126-1yccnagg63

  • MD5

    fac02fb099ef48e12b71d3440864fc02

  • SHA1

    743726663066be95712394780925d291e0bc78e9

  • SHA256

    ae38c742cbea7e24ba93f0d5fe44f4af94d98a406eb1d2a7d5153c42ec5717fb

  • SHA512

    d4308c7164ccf18817bb558d0bf7a98a6aba37f3360613f3d0927fc54f3915963fe3dbf260870efcb3e10cf325d2bd5cb80a347a2e192d84f0df0a9d11f0eec2

  • SSDEEP

    24576:lXrcXAu40R59zq/n6cZd8YJXifgdECN973ApQfaJPnIcIVQy:6bzYnJQUoPnIzVZ

Malware Config

Targets

    • Target

      ae38c742cbea7e24ba93f0d5fe44f4af94d98a406eb1d2a7d5153c42ec5717fb

    • Size

      1.2MB

    • MD5

      fac02fb099ef48e12b71d3440864fc02

    • SHA1

      743726663066be95712394780925d291e0bc78e9

    • SHA256

      ae38c742cbea7e24ba93f0d5fe44f4af94d98a406eb1d2a7d5153c42ec5717fb

    • SHA512

      d4308c7164ccf18817bb558d0bf7a98a6aba37f3360613f3d0927fc54f3915963fe3dbf260870efcb3e10cf325d2bd5cb80a347a2e192d84f0df0a9d11f0eec2

    • SSDEEP

      24576:lXrcXAu40R59zq/n6cZd8YJXifgdECN973ApQfaJPnIcIVQy:6bzYnJQUoPnIzVZ

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks