General

  • Target

    744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0

  • Size

    544KB

  • Sample

    221128-k677asgb7y

  • MD5

    833d9ac9077ce6415450e05a3ec20f14

  • SHA1

    887ec9ff2fc9d4cc8223277d0348e7f7f51d0c88

  • SHA256

    744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0

  • SHA512

    ad5e758fdb547bf67249742113f05c3a7b93a53e14c2c0f06c368b3d657fd6cb525b41e96d7817e3654eb48f3c0d6aca59837ebd69b7f0749b211a9a92d14de2

  • SSDEEP

    6144:cu+GnD5bS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9ni:1QtqB5urTIoYWBQk1E+VF9mOx9nw00

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    compasslord@gmail.com
  • Password:
    preston99

Targets

    • Target

      744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0

    • Size

      544KB

    • MD5

      833d9ac9077ce6415450e05a3ec20f14

    • SHA1

      887ec9ff2fc9d4cc8223277d0348e7f7f51d0c88

    • SHA256

      744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0

    • SHA512

      ad5e758fdb547bf67249742113f05c3a7b93a53e14c2c0f06c368b3d657fd6cb525b41e96d7817e3654eb48f3c0d6aca59837ebd69b7f0749b211a9a92d14de2

    • SSDEEP

      6144:cu+GnD5bS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9ni:1QtqB5urTIoYWBQk1E+VF9mOx9nw00

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks