General

  • Target

    INQUIRY06-07-2020.exe

  • Size

    729KB

  • Sample

    200713-gly1gg5p76

  • MD5

    b19f985fe2b6e3e3eae807104be282df

  • SHA1

    3e16d78c9ea63d98a3846b6c90b26f8b548cc0fe

  • SHA256

    ed52c4fe2b99c0b09a3452a624d8a2b3e10b99063ecfe97492f5d75401526561

  • SHA512

    dff292c033c7de74fe0df24f488bd2a17a80a76a6fc7c58784211b1fabb2a8535e90834b27875a2daec57cc344f5e9ff0fc9c3308d15e5c8d7aa4e7d5a3491c1

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.djindustries.net
  • Port:
    587
  • Username:
    purchase@djindustries.net
  • Password:
    dj123
Mutex

7c6f1211-8a47-40f9-9379-74b0ebf28256

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:dj123 _EmailPort:587 _EmailSSL:false _EmailServer:mail.djindustries.net _EmailUsername:purchase@djindustries.net _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:7c6f1211-8a47-40f9-9379-74b0ebf28256 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      INQUIRY06-07-2020.exe

    • Size

      729KB

    • MD5

      b19f985fe2b6e3e3eae807104be282df

    • SHA1

      3e16d78c9ea63d98a3846b6c90b26f8b548cc0fe

    • SHA256

      ed52c4fe2b99c0b09a3452a624d8a2b3e10b99063ecfe97492f5d75401526561

    • SHA512

      dff292c033c7de74fe0df24f488bd2a17a80a76a6fc7c58784211b1fabb2a8535e90834b27875a2daec57cc344f5e9ff0fc9c3308d15e5c8d7aa4e7d5a3491c1

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks