General

  • Target

    d026b02c7449505e2bad121502c6eb4f7be7779e94fffcf81a13c1c21cc9541d

  • Size

    1.0MB

  • Sample

    221128-vy7wnscb44

  • MD5

    e876f1b01bf5cda37cf9d33aa48b2c87

  • SHA1

    14e0d19fee7d359c10d51bc108421b508e66f225

  • SHA256

    d026b02c7449505e2bad121502c6eb4f7be7779e94fffcf81a13c1c21cc9541d

  • SHA512

    d0983347ad5102804abf91b37091fcbd3c822322a317e4ddee067cc1783520d434a8f55aa350584d54f4bae7aa2f30bb330aac2d8e1e6ac59192138c39965866

  • SSDEEP

    24576:j40OEoQOZNxdkAqJi4c+LEQZ0LvQTkYQNVhg9/hSHmKNN5:jh52v+5Jp4P7fYKBT5

Malware Config

Targets

    • Target

      d026b02c7449505e2bad121502c6eb4f7be7779e94fffcf81a13c1c21cc9541d

    • Size

      1.0MB

    • MD5

      e876f1b01bf5cda37cf9d33aa48b2c87

    • SHA1

      14e0d19fee7d359c10d51bc108421b508e66f225

    • SHA256

      d026b02c7449505e2bad121502c6eb4f7be7779e94fffcf81a13c1c21cc9541d

    • SHA512

      d0983347ad5102804abf91b37091fcbd3c822322a317e4ddee067cc1783520d434a8f55aa350584d54f4bae7aa2f30bb330aac2d8e1e6ac59192138c39965866

    • SSDEEP

      24576:j40OEoQOZNxdkAqJi4c+LEQZ0LvQTkYQNVhg9/hSHmKNN5:jh52v+5Jp4P7fYKBT5

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks