General

  • Target

    88cbd719034317bc55c414335508d3fa73541e899b263c3390a9de30ec241d76

  • Size

    1.0MB

  • Sample

    221127-s1ddqsha55

  • MD5

    5a508cf2e1ffb88cc88b9f6ceb1e0881

  • SHA1

    0736f675247788b2ded041194b3de849dd0a0583

  • SHA256

    88cbd719034317bc55c414335508d3fa73541e899b263c3390a9de30ec241d76

  • SHA512

    49bec1bd329ab1ee80eb579232f430b9047a7db75f0f857a3fd82efadab5dc3d001e86e3c3d669abc6dd5488e92fb0cbeddf7e2fb51c378e99de98fa080c0ea1

  • SSDEEP

    24576:9GWLsbfHL29b7SPT3d8Tz4IsS7z7NDo3OLoWgiK0uVa3bz5t6:9GQsLre7SPp8TnsQHNDiOUnwbzC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    sagaciteh@mail.ru
  • Password:
    chinonye1991

Targets

    • Target

      88cbd719034317bc55c414335508d3fa73541e899b263c3390a9de30ec241d76

    • Size

      1.0MB

    • MD5

      5a508cf2e1ffb88cc88b9f6ceb1e0881

    • SHA1

      0736f675247788b2ded041194b3de849dd0a0583

    • SHA256

      88cbd719034317bc55c414335508d3fa73541e899b263c3390a9de30ec241d76

    • SHA512

      49bec1bd329ab1ee80eb579232f430b9047a7db75f0f857a3fd82efadab5dc3d001e86e3c3d669abc6dd5488e92fb0cbeddf7e2fb51c378e99de98fa080c0ea1

    • SSDEEP

      24576:9GWLsbfHL29b7SPT3d8Tz4IsS7z7NDo3OLoWgiK0uVa3bz5t6:9GQsLre7SPp8TnsQHNDiOUnwbzC

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks