General

  • Target

    49f97f429675a3b6c08b07d6bc0c9fb3cead8f7e50b4ff7e093fb4158e044040

  • Size

    624KB

  • Sample

    221127-agxzxseh64

  • MD5

    458272731f0410493a7132423211abb0

  • SHA1

    9160d029ac9207a8a779a080a22fbadf4794d394

  • SHA256

    49f97f429675a3b6c08b07d6bc0c9fb3cead8f7e50b4ff7e093fb4158e044040

  • SHA512

    9b5892e6268c7159e89e6b1a84dc18fff9fbf7996a23c507ae4a8908db10b317ed0f757a42333ea7396a6f624dc5cb35a1e52e13c77e4cf9ab2093f11f9c906c

  • SSDEEP

    12288:uwXQXQY9KsbPFjl+W4mBZ1lzWl4/mpM+tD1hQHC53cSnPhWhA/UzryuV6jLfRaPE:uxKWiyxle4KM+tRJJPhWq/U6qZPtLH

Malware Config

Targets

    • Target

      49f97f429675a3b6c08b07d6bc0c9fb3cead8f7e50b4ff7e093fb4158e044040

    • Size

      624KB

    • MD5

      458272731f0410493a7132423211abb0

    • SHA1

      9160d029ac9207a8a779a080a22fbadf4794d394

    • SHA256

      49f97f429675a3b6c08b07d6bc0c9fb3cead8f7e50b4ff7e093fb4158e044040

    • SHA512

      9b5892e6268c7159e89e6b1a84dc18fff9fbf7996a23c507ae4a8908db10b317ed0f757a42333ea7396a6f624dc5cb35a1e52e13c77e4cf9ab2093f11f9c906c

    • SSDEEP

      12288:uwXQXQY9KsbPFjl+W4mBZ1lzWl4/mpM+tD1hQHC53cSnPhWhA/UzryuV6jLfRaPE:uxKWiyxle4KM+tRJJPhWq/U6qZPtLH

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks