General

  • Target

    63f204b8435481126056af777f85462f0bdc4f5c40c850eeba1df60e56ab7868

  • Size

    1016KB

  • Sample

    221126-sc54vafc5z

  • MD5

    4fcf858d501c24cdb9b14dadc906f5c2

  • SHA1

    d5cf9a07cbc8d1640db4a3d0cfcf6c38905ee104

  • SHA256

    63f204b8435481126056af777f85462f0bdc4f5c40c850eeba1df60e56ab7868

  • SHA512

    704a32765906226c442074c36159756d11db0020d407ca5b2c61f8b01926dd9c46919531450c9593c5bdfb10c269dfef4e8ff2c00ecf8e5f9432aacfba632878

  • SSDEEP

    24576:5yXqa5T1mYh3HZbalXpaQTJUOcsNQwIkWpD13q4UQ+dU:EBTfHZmlXpewQwIkWr3q41+d

Malware Config

Targets

    • Target

      63f204b8435481126056af777f85462f0bdc4f5c40c850eeba1df60e56ab7868

    • Size

      1016KB

    • MD5

      4fcf858d501c24cdb9b14dadc906f5c2

    • SHA1

      d5cf9a07cbc8d1640db4a3d0cfcf6c38905ee104

    • SHA256

      63f204b8435481126056af777f85462f0bdc4f5c40c850eeba1df60e56ab7868

    • SHA512

      704a32765906226c442074c36159756d11db0020d407ca5b2c61f8b01926dd9c46919531450c9593c5bdfb10c269dfef4e8ff2c00ecf8e5f9432aacfba632878

    • SSDEEP

      24576:5yXqa5T1mYh3HZbalXpaQTJUOcsNQwIkWpD13q4UQ+dU:EBTfHZmlXpewQwIkWr3q41+d

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks