General

  • Target

    740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6

  • Size

    474KB

  • Sample

    221128-lp8beade56

  • MD5

    7d0ae37fa10214e08bd703fcdc11ef97

  • SHA1

    043c1d38de0b9aff3de431b28a0684a930008031

  • SHA256

    740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6

  • SHA512

    3e3e659e3143ce2b569f0c700216f252c3056d5c0bcccd3a63d379d4fb438cfd574ac98e012fd4c1b7edddea40e6e73bfa05634f865b71c2738da254addf212e

  • SSDEEP

    12288:0XmChXYgOwlwB3QsFtbDxC83luFi5kC2Hgqam5Jtta8N/X1Q3jjN:0BIXi49fxB1Si5Xqam5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    doffice3@mail.ru
  • Password:
    F^^k4@home

Targets

    • Target

      740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6

    • Size

      474KB

    • MD5

      7d0ae37fa10214e08bd703fcdc11ef97

    • SHA1

      043c1d38de0b9aff3de431b28a0684a930008031

    • SHA256

      740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6

    • SHA512

      3e3e659e3143ce2b569f0c700216f252c3056d5c0bcccd3a63d379d4fb438cfd574ac98e012fd4c1b7edddea40e6e73bfa05634f865b71c2738da254addf212e

    • SSDEEP

      12288:0XmChXYgOwlwB3QsFtbDxC83luFi5kC2Hgqam5Jtta8N/X1Q3jjN:0BIXi49fxB1Si5Xqam5

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks