General

  • Target

    50afc94cc419ab9bee9e9afc05c877e0c9fb30d9d5d7e14d7fb3a30e74b87efc

  • Size

    507KB

  • Sample

    221128-l96y3sfa36

  • MD5

    9ddce89c0c55c1c2b9a381fffed32575

  • SHA1

    508ae09e9fb2b738cb4347a3cefef7c64bfa84d2

  • SHA256

    50afc94cc419ab9bee9e9afc05c877e0c9fb30d9d5d7e14d7fb3a30e74b87efc

  • SHA512

    019a5dbc6e30fd39e30c2a2164e6d2bfdc1fafb61e6102a7ce37e486dc83f4b33d1982cf5175a6e7c49353a3cd91289dead9b9748472a9c15c468b14c5a5fc2b

  • SSDEEP

    12288:QLCPR8IuywPYZqV64CDFGHPfAc/bZ4OqsCeZc:QLCIyXZjCJt4e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    hollisgoran@gmail.com
  • Password:
    qwerty@321

Targets

    • Target

      50afc94cc419ab9bee9e9afc05c877e0c9fb30d9d5d7e14d7fb3a30e74b87efc

    • Size

      507KB

    • MD5

      9ddce89c0c55c1c2b9a381fffed32575

    • SHA1

      508ae09e9fb2b738cb4347a3cefef7c64bfa84d2

    • SHA256

      50afc94cc419ab9bee9e9afc05c877e0c9fb30d9d5d7e14d7fb3a30e74b87efc

    • SHA512

      019a5dbc6e30fd39e30c2a2164e6d2bfdc1fafb61e6102a7ce37e486dc83f4b33d1982cf5175a6e7c49353a3cd91289dead9b9748472a9c15c468b14c5a5fc2b

    • SSDEEP

      12288:QLCPR8IuywPYZqV64CDFGHPfAc/bZ4OqsCeZc:QLCIyXZjCJt4e

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks