General

  • Target

    10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8

  • Size

    1.0MB

  • Sample

    221126-bwx4xafd7s

  • MD5

    cadbf4dfed253672e20ebc14e24906bb

  • SHA1

    6f06e006330025237b3e48b932f4283cd720f2df

  • SHA256

    10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8

  • SHA512

    437b60c0b1011142e3320dcd6e5eb54ef224829cf0913efccbfe8ad7e0bf3773182c67e8d5553db9529b7902c92be8ff64156dc7ad911d527dba29f36307d660

  • SSDEEP

    24576:mQ4U8YYyYOer6lUv9/nIharmVie3EsALyTDSs2f:gUvYtHrdV/nLrmVieEsUn

Malware Config

Targets

    • Target

      10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8

    • Size

      1.0MB

    • MD5

      cadbf4dfed253672e20ebc14e24906bb

    • SHA1

      6f06e006330025237b3e48b932f4283cd720f2df

    • SHA256

      10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8

    • SHA512

      437b60c0b1011142e3320dcd6e5eb54ef224829cf0913efccbfe8ad7e0bf3773182c67e8d5553db9529b7902c92be8ff64156dc7ad911d527dba29f36307d660

    • SSDEEP

      24576:mQ4U8YYyYOer6lUv9/nIharmVie3EsALyTDSs2f:gUvYtHrdV/nLrmVieEsUn

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks