General

  • Target

    e1cf4ed9d2a96a832dbb52d135488de7c0a3b7ad82f05df73021ccb33f136239

  • Size

    936KB

  • Sample

    221127-r5ab7see92

  • MD5

    abc71efeeedfecda6e1054996ff48261

  • SHA1

    15099741649a24148d0d362b655313d470e2f884

  • SHA256

    e1cf4ed9d2a96a832dbb52d135488de7c0a3b7ad82f05df73021ccb33f136239

  • SHA512

    c5282b03b89d2161f695ad76ddaf724752b641e15eb2a3e5d62ced055986b56b07576252c31dc40560a51f59a0546df321f05683b05badb6d7dd4a4deba5a8e4

  • SSDEEP

    24576:BjBDADM0G/FaSbkNxDGG5mOjZGo+5QzCJoEoTn/vbhd:B1Dn/Fgxf1GroDXb

Malware Config

Targets

    • Target

      e1cf4ed9d2a96a832dbb52d135488de7c0a3b7ad82f05df73021ccb33f136239

    • Size

      936KB

    • MD5

      abc71efeeedfecda6e1054996ff48261

    • SHA1

      15099741649a24148d0d362b655313d470e2f884

    • SHA256

      e1cf4ed9d2a96a832dbb52d135488de7c0a3b7ad82f05df73021ccb33f136239

    • SHA512

      c5282b03b89d2161f695ad76ddaf724752b641e15eb2a3e5d62ced055986b56b07576252c31dc40560a51f59a0546df321f05683b05badb6d7dd4a4deba5a8e4

    • SSDEEP

      24576:BjBDADM0G/FaSbkNxDGG5mOjZGo+5QzCJoEoTn/vbhd:B1Dn/Fgxf1GroDXb

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks