General

  • Target

    a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880

  • Size

    1.9MB

  • Sample

    210515-jgwhb9frtx

  • MD5

    38ab70699aa8716ffadef7576219ced0

  • SHA1

    8763500b63b5360f42c522de9196d76214f09814

  • SHA256

    a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880

  • SHA512

    a7618b1ff2a616b3541aecd91cd44b90be50c52594f4d8be727c5167a3b5d34df8cb8493ae2effb9fa762bb345851d14b04806b21754cca0ce3b75bc2d211739

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    enslogistics.com
  • Port:
    587
  • Username:
    info@enslogistics.com
  • Password:
    ENS@2018
Mutex

6a8bd429-eceb-49ac-951c-7ac7cc79cc65

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ENS@2018 _EmailPort:587 _EmailSSL:true _EmailServer:enslogistics.com _EmailUsername:info@enslogistics.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:6a8bd429-eceb-49ac-951c-7ac7cc79cc65 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880

    • Size

      1.9MB

    • MD5

      38ab70699aa8716ffadef7576219ced0

    • SHA1

      8763500b63b5360f42c522de9196d76214f09814

    • SHA256

      a4762093ace59f5540f91d78479191c8b6cf514810e9da5922db511d09176880

    • SHA512

      a7618b1ff2a616b3541aecd91cd44b90be50c52594f4d8be727c5167a3b5d34df8cb8493ae2effb9fa762bb345851d14b04806b21754cca0ce3b75bc2d211739

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks