General

  • Target

    e7b9341ab7809934ec53857b930589e0e485c1300dc54ab81fd7a2a35a6f601d

  • Size

    607KB

  • Sample

    221127-rtg8nsdg37

  • MD5

    5ee2cb71699218f6ca2c3d7a4adcaebf

  • SHA1

    522b2c57baa718a10f29f578581f79c255186078

  • SHA256

    e7b9341ab7809934ec53857b930589e0e485c1300dc54ab81fd7a2a35a6f601d

  • SHA512

    181c32cf8285eec6958b04dc7ef07c67fbd4416c7385182c299e60817d5f24c5ce9b7d682d754328abed940fca81d55565651a4de844a07859087154edc50f69

  • SSDEEP

    12288:bqO1beF17w70XqmOk36dCNw2fRyPGA6SYsTZ2d4qfUTWtIYAtbMG:QF5w7UqJiq2fUGAvYPdXfHtIYAdM

Malware Config

Targets

    • Target

      e7b9341ab7809934ec53857b930589e0e485c1300dc54ab81fd7a2a35a6f601d

    • Size

      607KB

    • MD5

      5ee2cb71699218f6ca2c3d7a4adcaebf

    • SHA1

      522b2c57baa718a10f29f578581f79c255186078

    • SHA256

      e7b9341ab7809934ec53857b930589e0e485c1300dc54ab81fd7a2a35a6f601d

    • SHA512

      181c32cf8285eec6958b04dc7ef07c67fbd4416c7385182c299e60817d5f24c5ce9b7d682d754328abed940fca81d55565651a4de844a07859087154edc50f69

    • SSDEEP

      12288:bqO1beF17w70XqmOk36dCNw2fRyPGA6SYsTZ2d4qfUTWtIYAtbMG:QF5w7UqJiq2fUGAvYPdXfHtIYAdM

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks