General

  • Target

    2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85

  • Size

    797KB

  • Sample

    220622-kmbnzsefb8

  • MD5

    006a12fe11b177fc4b73c6fb0f6b1b35

  • SHA1

    a192671302eea3363dc84edfacdd87ee0f8c4b46

  • SHA256

    2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85

  • SHA512

    0eed267c455274f8e3abef382c28e614e49bd1d746c3e51601370ee41decdc5b91aa4007e08e10fdeead4279da81dd058b630cea9c36a4905d532715bf6bb68e

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    de@coniketransport.com
  • Password:
    goodyear@2019
Mutex

90882945-8989-48e8-bd21-21066212c105

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:de@coniketransport.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:280 _MeltFile:false _Mutex:90882945-8989-48e8-bd21-21066212c105 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85

    • Size

      797KB

    • MD5

      006a12fe11b177fc4b73c6fb0f6b1b35

    • SHA1

      a192671302eea3363dc84edfacdd87ee0f8c4b46

    • SHA256

      2e6daee25054d516d91fce8602cedb3f28250cb84d1ef7ed093e8c47fd0acf85

    • SHA512

      0eed267c455274f8e3abef382c28e614e49bd1d746c3e51601370ee41decdc5b91aa4007e08e10fdeead4279da81dd058b630cea9c36a4905d532715bf6bb68e

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks