General

  • Target

    05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b

  • Size

    785KB

  • Sample

    221125-mfn2vaac99

  • MD5

    c6eed2cacbd55946202b38f6cfa83f0c

  • SHA1

    b375635478a42b80aca68ae193425a103e133b3d

  • SHA256

    05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b

  • SHA512

    15dca279b734282dbdd7e63046563aa8afd19c1f6db5a06d8d0a5fd8ee9d6ac4585c1b0d43501396f32b61020bc0835b45bb02e41f1419de4d127f263793f68d

  • SSDEEP

    24576:6QtqBorTlYWBhE+V3mOsY1ndG6Kb18jd:ZtqFWM4mFY1I6e1Ud

Malware Config

Targets

    • Target

      05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b

    • Size

      785KB

    • MD5

      c6eed2cacbd55946202b38f6cfa83f0c

    • SHA1

      b375635478a42b80aca68ae193425a103e133b3d

    • SHA256

      05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b

    • SHA512

      15dca279b734282dbdd7e63046563aa8afd19c1f6db5a06d8d0a5fd8ee9d6ac4585c1b0d43501396f32b61020bc0835b45bb02e41f1419de4d127f263793f68d

    • SSDEEP

      24576:6QtqBorTlYWBhE+V3mOsY1ndG6Kb18jd:ZtqFWM4mFY1I6e1Ud

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks