General

  • Target

    c0b5b0bf107f47bf3ce1b19985f07b213a47ff4a94311c1afecb63a2371018fa

  • Size

    1.9MB

  • Sample

    220724-sc3nqagae4

  • MD5

    eba5d8f768439406b9d19a4ab7f5cccf

  • SHA1

    4d96607713b8a116438ffc49395a87be1b51760e

  • SHA256

    c0b5b0bf107f47bf3ce1b19985f07b213a47ff4a94311c1afecb63a2371018fa

  • SHA512

    6c191a907007555c3da820eb4ad91d31dca034d0ccb57c0a3eb4379f7bd721f7258c47efae6ee7ffa4f3bf074f1f6394c2e32d1b72acfdc91c13b647b7ada210

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    ecolabindia.com
  • Port:
    587
  • Username:
    tirupur@ecolabindia.com
  • Password:
    LabHermes@2019
Mutex

cbe00cd0-5e32-433d-9f5e-0016c70503ab

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:LabHermes@2019 _EmailPort:587 _EmailSSL:true _EmailServer:ecolabindia.com _EmailUsername:tirupur@ecolabindia.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cbe00cd0-5e32-433d-9f5e-0016c70503ab _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      c0b5b0bf107f47bf3ce1b19985f07b213a47ff4a94311c1afecb63a2371018fa

    • Size

      1.9MB

    • MD5

      eba5d8f768439406b9d19a4ab7f5cccf

    • SHA1

      4d96607713b8a116438ffc49395a87be1b51760e

    • SHA256

      c0b5b0bf107f47bf3ce1b19985f07b213a47ff4a94311c1afecb63a2371018fa

    • SHA512

      6c191a907007555c3da820eb4ad91d31dca034d0ccb57c0a3eb4379f7bd721f7258c47efae6ee7ffa4f3bf074f1f6394c2e32d1b72acfdc91c13b647b7ada210

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks