General

  • Target

    1dd3dd08dc740fc8a12a19446f140e8b43adce8d3e16b4116e9cb8bb36bae2b5

  • Size

    692KB

  • Sample

    221128-k67krsgb7x

  • MD5

    f5a4cfa487cf9b551c5e5227c1703dff

  • SHA1

    eadfe6328dc2e183fcc85cc228d58de5e8876e37

  • SHA256

    1dd3dd08dc740fc8a12a19446f140e8b43adce8d3e16b4116e9cb8bb36bae2b5

  • SHA512

    149af066b63c062daffadb6f7df2cf1b4c038a342699ba46bcf1e10bf4375ae88cbcd2625647afa88931027637a4c6a28a1058e3a1e439b5616717d35b75e41d

  • SSDEEP

    12288:4QtqB5urTIoYWBQk1E+VF9mOx91wXRbsTy:4QtqBorTlYWBhE+V3mOSbsT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    jaykeylogging@gmail.com
  • Password:
    preston99

Targets

    • Target

      1dd3dd08dc740fc8a12a19446f140e8b43adce8d3e16b4116e9cb8bb36bae2b5

    • Size

      692KB

    • MD5

      f5a4cfa487cf9b551c5e5227c1703dff

    • SHA1

      eadfe6328dc2e183fcc85cc228d58de5e8876e37

    • SHA256

      1dd3dd08dc740fc8a12a19446f140e8b43adce8d3e16b4116e9cb8bb36bae2b5

    • SHA512

      149af066b63c062daffadb6f7df2cf1b4c038a342699ba46bcf1e10bf4375ae88cbcd2625647afa88931027637a4c6a28a1058e3a1e439b5616717d35b75e41d

    • SSDEEP

      12288:4QtqB5urTIoYWBQk1E+VF9mOx91wXRbsTy:4QtqBorTlYWBhE+V3mOSbsT

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks