General

  • Target

    cac314356b91ef4e3f6fbf8eb513c40c95a6fc098cd55e87ead233715b83a1dd

  • Size

    1.0MB

  • Sample

    221128-vzt17sga8s

  • MD5

    6b7ce838b92767d2dcc4b1731e481ac6

  • SHA1

    5bdbc3e74b8e3a7a2c5d6ec673e3b0b0689f48a5

  • SHA256

    cac314356b91ef4e3f6fbf8eb513c40c95a6fc098cd55e87ead233715b83a1dd

  • SHA512

    95d7ce52f648f18fd3b2b9ef370f1601517d4680072182c628830ff52d06ec4f9d75a40268f111df610b51ce3f860e7fda3ae69a5407dcd0a1a52f9b243e20cd

  • SSDEEP

    24576:ZN4MrHDEJJSQyE8qoNCc7Ea9Rj9UaHtmWLul1MFJgy+:ZXDmJSQx9o97Ea95qaHtw1MFJ

Malware Config

Targets

    • Target

      cac314356b91ef4e3f6fbf8eb513c40c95a6fc098cd55e87ead233715b83a1dd

    • Size

      1.0MB

    • MD5

      6b7ce838b92767d2dcc4b1731e481ac6

    • SHA1

      5bdbc3e74b8e3a7a2c5d6ec673e3b0b0689f48a5

    • SHA256

      cac314356b91ef4e3f6fbf8eb513c40c95a6fc098cd55e87ead233715b83a1dd

    • SHA512

      95d7ce52f648f18fd3b2b9ef370f1601517d4680072182c628830ff52d06ec4f9d75a40268f111df610b51ce3f860e7fda3ae69a5407dcd0a1a52f9b243e20cd

    • SSDEEP

      24576:ZN4MrHDEJJSQyE8qoNCc7Ea9Rj9UaHtmWLul1MFJgy+:ZXDmJSQx9o97Ea95qaHtw1MFJ

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks