General

  • Target

    a6e14d5707fce4ee2ed26b3549c3427847d9cabc8c293a10d0bac31657babe58

  • Size

    606KB

  • Sample

    221123-xz48aage63

  • MD5

    c7c8f5e043772f2c3af3db3e10f791b2

  • SHA1

    e6742f52befa88cf84f27d5721f9621c6672f984

  • SHA256

    a6e14d5707fce4ee2ed26b3549c3427847d9cabc8c293a10d0bac31657babe58

  • SHA512

    747973104ea0acff048500d9aa82d6a99615fd16826dee0696c30312a0ea2c465372bceaf2ab672fa67043520429650570f9a9851af932a599745378c94fae53

  • SSDEEP

    12288:XWAUUI/TG0UdVygVV+oleITWuctfDfKSWG5UsFCZALA:XWII/TI6eV+gG6gR

Malware Config

Targets

    • Target

      a6e14d5707fce4ee2ed26b3549c3427847d9cabc8c293a10d0bac31657babe58

    • Size

      606KB

    • MD5

      c7c8f5e043772f2c3af3db3e10f791b2

    • SHA1

      e6742f52befa88cf84f27d5721f9621c6672f984

    • SHA256

      a6e14d5707fce4ee2ed26b3549c3427847d9cabc8c293a10d0bac31657babe58

    • SHA512

      747973104ea0acff048500d9aa82d6a99615fd16826dee0696c30312a0ea2c465372bceaf2ab672fa67043520429650570f9a9851af932a599745378c94fae53

    • SSDEEP

      12288:XWAUUI/TG0UdVygVV+oleITWuctfDfKSWG5UsFCZALA:XWII/TI6eV+gG6gR

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks