General

  • Target

    59b4a5dcc1c13048559e53098f6323193d9a6528de834efae917e93da19d15f7

  • Size

    975KB

  • Sample

    220724-dmjk9schg6

  • MD5

    1ef2254720f68d07729136cdc6b715ca

  • SHA1

    626bd19c2e7b6132a5c7f643e877f698e0c04d50

  • SHA256

    59b4a5dcc1c13048559e53098f6323193d9a6528de834efae917e93da19d15f7

  • SHA512

    4b75a5c45a2886a1ad5958a5f7348bc4af5337047be515e497b2fa67bde07e8d1a037577ed3ea674db87d4f6c4724c4b22b420a9e974670851f6087ff2908a9f

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coniketransport.com
  • Port:
    26
  • Username:
    it@coniketransport.com
  • Password:
    goodyear@2019
Mutex

8be4f3f6-17ac-4082-b8a0-016bd0ca6384

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:goodyear@2019 _EmailPort:26 _EmailSSL:false _EmailServer:mail.coniketransport.com _EmailUsername:it@coniketransport.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:280 _MeltFile:false _Mutex:8be4f3f6-17ac-4082-b8a0-016bd0ca6384 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      59b4a5dcc1c13048559e53098f6323193d9a6528de834efae917e93da19d15f7

    • Size

      975KB

    • MD5

      1ef2254720f68d07729136cdc6b715ca

    • SHA1

      626bd19c2e7b6132a5c7f643e877f698e0c04d50

    • SHA256

      59b4a5dcc1c13048559e53098f6323193d9a6528de834efae917e93da19d15f7

    • SHA512

      4b75a5c45a2886a1ad5958a5f7348bc4af5337047be515e497b2fa67bde07e8d1a037577ed3ea674db87d4f6c4724c4b22b420a9e974670851f6087ff2908a9f

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks