General

  • Target

    06703ebe2c90974993cbc409e8e5815e108e1ea8270d374a93b55eed38f6e5ff

  • Size

    1.3MB

  • Sample

    221127-xepxvsae62

  • MD5

    8977c63e3448ab7a352312ffb92c95e2

  • SHA1

    9a9fc7316768553c7b707f8a6a7f39ee92cd7d3c

  • SHA256

    06703ebe2c90974993cbc409e8e5815e108e1ea8270d374a93b55eed38f6e5ff

  • SHA512

    bc0755ac0ac14f7189bf35e1fbe7c23391a1635639a19701e82183448fe102d1729f4a9e5579e0881847e8f867a50d264f991828c74b45aeace5ac43a88d6b0b

  • SSDEEP

    24576:fErl6z8ueTLDAxgOY0vb6irt/Bl1H3L9FQRJg+qyxS9+ZVY/dG6b8oD3Fr46ja9o:lzQLDovT35DV7Hr+Tu+AvVD9Hei

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    okigweman2@mail.ru
  • Password:
    schoolboy

Targets

    • Target

      06703ebe2c90974993cbc409e8e5815e108e1ea8270d374a93b55eed38f6e5ff

    • Size

      1.3MB

    • MD5

      8977c63e3448ab7a352312ffb92c95e2

    • SHA1

      9a9fc7316768553c7b707f8a6a7f39ee92cd7d3c

    • SHA256

      06703ebe2c90974993cbc409e8e5815e108e1ea8270d374a93b55eed38f6e5ff

    • SHA512

      bc0755ac0ac14f7189bf35e1fbe7c23391a1635639a19701e82183448fe102d1729f4a9e5579e0881847e8f867a50d264f991828c74b45aeace5ac43a88d6b0b

    • SSDEEP

      24576:fErl6z8ueTLDAxgOY0vb6irt/Bl1H3L9FQRJg+qyxS9+ZVY/dG6b8oD3Fr46ja9o:lzQLDovT35DV7Hr+Tu+AvVD9Hei

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • UAC bypass

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks