General

  • Target

    55a649365052af5cb42077631302dae913a5620d17bc907faeff7ae73fd5e4f8

  • Size

    1.9MB

  • Sample

    220725-ss1jascac8

  • MD5

    0b891e890aef550ab71465aaffacd28f

  • SHA1

    0d3b1f266f2c22c810fb78690b6dd70f75894ccf

  • SHA256

    55a649365052af5cb42077631302dae913a5620d17bc907faeff7ae73fd5e4f8

  • SHA512

    430554e2fc6a65a779072665c70abbb7d8363a9b2cf68e6816338d28a72457c2f88a8a84915a63ebc492f3eb698abbecd77fd3939bd48fb24a6290a99a80c520

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    ludovic.lory@focquet.me
  • Password:
    $NA.j!!5!u:2m
Mutex

aec39c54-15cf-4efb-9c24-a0a4b58aba0b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:$NA.j!!5!u:2m _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:ludovic.lory@focquet.me _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:aec39c54-15cf-4efb-9c24-a0a4b58aba0b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      55a649365052af5cb42077631302dae913a5620d17bc907faeff7ae73fd5e4f8

    • Size

      1.9MB

    • MD5

      0b891e890aef550ab71465aaffacd28f

    • SHA1

      0d3b1f266f2c22c810fb78690b6dd70f75894ccf

    • SHA256

      55a649365052af5cb42077631302dae913a5620d17bc907faeff7ae73fd5e4f8

    • SHA512

      430554e2fc6a65a779072665c70abbb7d8363a9b2cf68e6816338d28a72457c2f88a8a84915a63ebc492f3eb698abbecd77fd3939bd48fb24a6290a99a80c520

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks