General

  • Target

    6e654ffb89451bc02a12c2d92a054e08a762e4e251804f377a2084a65cd34458

  • Size

    582KB

  • Sample

    220701-gtzgvaggh7

  • MD5

    1b10efab6bcfd6b1ddf9dee8403ecca6

  • SHA1

    b33347596f2432538f9b4238759268e97f485a56

  • SHA256

    6e654ffb89451bc02a12c2d92a054e08a762e4e251804f377a2084a65cd34458

  • SHA512

    604bc0f34dc1bc965eb612c4377fadf8fa008fc3a5692beb1db378025e1eb303239d2b76c0d6c3f781de455e0fe18019636a4b07c7e5e2b3c20d96a12cda6a23

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thecencoa.com
  • Port:
    587
  • Username:
    phyno@thecencoa.com
  • Password:
    1FE],nt0RnrJFV]q@p
Mutex

61f8d4e8-42df-4756-a4a8-cc0a41b81d62

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1FE],nt0RnrJFV]q@p _EmailPort:587 _EmailSSL:true _EmailServer:mail.thecencoa.com _EmailUsername:phyno@thecencoa.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:61f8d4e8-42df-4756-a4a8-cc0a41b81d62 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      6e654ffb89451bc02a12c2d92a054e08a762e4e251804f377a2084a65cd34458

    • Size

      582KB

    • MD5

      1b10efab6bcfd6b1ddf9dee8403ecca6

    • SHA1

      b33347596f2432538f9b4238759268e97f485a56

    • SHA256

      6e654ffb89451bc02a12c2d92a054e08a762e4e251804f377a2084a65cd34458

    • SHA512

      604bc0f34dc1bc965eb612c4377fadf8fa008fc3a5692beb1db378025e1eb303239d2b76c0d6c3f781de455e0fe18019636a4b07c7e5e2b3c20d96a12cda6a23

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • Modifies WinLogon for persistence

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks