General

  • Target

    ccffc7f8a784459f88ad025c226068746a54267edcfbaf3bfad7d8ff8244fa22

  • Size

    722KB

  • Sample

    221127-lx173ace2v

  • MD5

    22c6f1a5194944cc55e4fe34f42329ca

  • SHA1

    bbd039009c87a376eb2f0c873bf774e8439059f8

  • SHA256

    ccffc7f8a784459f88ad025c226068746a54267edcfbaf3bfad7d8ff8244fa22

  • SHA512

    fcca4b4250294679f1023d77dca9c120ed2f455fd4780a4341ce81ee4c5e8be8e92f7b86afd8422ff1a320784b4deb67ef9dbb6046a06db55db8c0a5cf32111b

  • SSDEEP

    12288:e4Kzd3HOM5KqKSb0uzPUTsDBpb89sgZJCCujXbvjjfEnS1lQw:e4AdUqFbawT8PZJCCufvHEnS1lQw

Malware Config

Targets

    • Target

      ccffc7f8a784459f88ad025c226068746a54267edcfbaf3bfad7d8ff8244fa22

    • Size

      722KB

    • MD5

      22c6f1a5194944cc55e4fe34f42329ca

    • SHA1

      bbd039009c87a376eb2f0c873bf774e8439059f8

    • SHA256

      ccffc7f8a784459f88ad025c226068746a54267edcfbaf3bfad7d8ff8244fa22

    • SHA512

      fcca4b4250294679f1023d77dca9c120ed2f455fd4780a4341ce81ee4c5e8be8e92f7b86afd8422ff1a320784b4deb67ef9dbb6046a06db55db8c0a5cf32111b

    • SSDEEP

      12288:e4Kzd3HOM5KqKSb0uzPUTsDBpb89sgZJCCujXbvjjfEnS1lQw:e4AdUqFbawT8PZJCCufvHEnS1lQw

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks