General

  • Target

    e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

  • Size

    561KB

  • Sample

    220625-fmt34shda4

  • MD5

    51f6e35ffa1001f01602b13863cdfba9

  • SHA1

    5176cdb842e08e291c9de86ba02e633504fd54a7

  • SHA256

    e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

  • SHA512

    7b3510e10091af2641ecc9578a3bb13ba0911b248e06d75b3555d3b3189e57dc7669dc19050dce39ab260e97b322fc256ddb02ac0255f510ec9ca921751362d5

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thecencoa.com
  • Port:
    587
  • Username:
    phyno@thecencoa.com
  • Password:
    1FE],nt0RnrJFV]q@p
Mutex

61f8d4e8-42df-4756-a4a8-cc0a41b81d62

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1FE],nt0RnrJFV]q@p _EmailPort:587 _EmailSSL:true _EmailServer:mail.thecencoa.com _EmailUsername:phyno@thecencoa.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:61f8d4e8-42df-4756-a4a8-cc0a41b81d62 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

    • Size

      561KB

    • MD5

      51f6e35ffa1001f01602b13863cdfba9

    • SHA1

      5176cdb842e08e291c9de86ba02e633504fd54a7

    • SHA256

      e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

    • SHA512

      7b3510e10091af2641ecc9578a3bb13ba0911b248e06d75b3555d3b3189e57dc7669dc19050dce39ab260e97b322fc256ddb02ac0255f510ec9ca921751362d5

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • Modifies WinLogon for persistence

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks