General

  • Target

    6ff79e8a162ef93ec20b00a5886f515906ea0df11e1cc9b0da3af1835d0a2554

  • Size

    678KB

  • Sample

    221125-jjljcafb2z

  • MD5

    c396c2b9a9274d0ba86dab15f7d7705d

  • SHA1

    d4bf29af161afdcbdf02ec0ebaa684165b6cc391

  • SHA256

    6ff79e8a162ef93ec20b00a5886f515906ea0df11e1cc9b0da3af1835d0a2554

  • SHA512

    011f02dbad51461c000e8204c1060002f16cb04c7b559d0e829723084f52cfc4506093f4a55bd9f46b9c8dfeb3524369296caf17c83fc8337710c8337a77000c

  • SSDEEP

    12288:3Qon3SGBNs7NqLwCiBWE4vSzdgBUiDiXaQ9QY1pCicF1/4RvSHorqjHU:gz1uDhUi2qUXKic/6vO9H

Malware Config

Targets

    • Target

      6ff79e8a162ef93ec20b00a5886f515906ea0df11e1cc9b0da3af1835d0a2554

    • Size

      678KB

    • MD5

      c396c2b9a9274d0ba86dab15f7d7705d

    • SHA1

      d4bf29af161afdcbdf02ec0ebaa684165b6cc391

    • SHA256

      6ff79e8a162ef93ec20b00a5886f515906ea0df11e1cc9b0da3af1835d0a2554

    • SHA512

      011f02dbad51461c000e8204c1060002f16cb04c7b559d0e829723084f52cfc4506093f4a55bd9f46b9c8dfeb3524369296caf17c83fc8337710c8337a77000c

    • SSDEEP

      12288:3Qon3SGBNs7NqLwCiBWE4vSzdgBUiDiXaQ9QY1pCicF1/4RvSHorqjHU:gz1uDhUi2qUXKic/6vO9H

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks