General

  • Target

    3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4

  • Size

    1.8MB

  • Sample

    220625-erv1jafhc5

  • MD5

    9c8f397c638a322c306ed10eec1537bd

  • SHA1

    1e2697dd60b5f66721800c65eb2d39e0903b913d

  • SHA256

    3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4

  • SHA512

    9462c39621c3ba61565bb41f5b71dd9a16189c8e29dfd1b6261b088ef602af293c07d1ed4a17bab3c55509cba364eedb90dad228b7404e247c88c27c1d9c30bf

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    ecolabindia.com
  • Port:
    587
  • Username:
    tirupur@ecolabindia.com
  • Password:
    LabHermes@2019
Mutex

cbe00cd0-5e32-433d-9f5e-0016c70503ab

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:LabHermes@2019 _EmailPort:587 _EmailSSL:true _EmailServer:ecolabindia.com _EmailUsername:tirupur@ecolabindia.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cbe00cd0-5e32-433d-9f5e-0016c70503ab _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4

    • Size

      1.8MB

    • MD5

      9c8f397c638a322c306ed10eec1537bd

    • SHA1

      1e2697dd60b5f66721800c65eb2d39e0903b913d

    • SHA256

      3a61758912421f933d2fe62f677879108b4bb4735dab438cdd1bc5553b3ef7f4

    • SHA512

      9462c39621c3ba61565bb41f5b71dd9a16189c8e29dfd1b6261b088ef602af293c07d1ed4a17bab3c55509cba364eedb90dad228b7404e247c88c27c1d9c30bf

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Tasks