General

  • Target

    5fd770938dd6618d179a223571a615f9cb079628ecfc0e8f788baf3d4ee159d3

  • Size

    565KB

  • Sample

    220731-kmncsagfc5

  • MD5

    162d38c5401cc1ab6e5d56b419d17213

  • SHA1

    0f37b8b72a94054180dc4a12a84f52c03a21f8f1

  • SHA256

    5fd770938dd6618d179a223571a615f9cb079628ecfc0e8f788baf3d4ee159d3

  • SHA512

    0a1379e8b2c6a66040125cd9f26f744752b6afd6939707be6be32363568168fa53e582370ae000d30dab79f0ce7fc60d66afb7cdc11cb10eb5a2c2a8cd8e4333

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cofcoainternational.com
  • Port:
    587
  • Username:
    esindemir@cofcoainternational.com
  • Password:
    o#EXCLP[T8#f+eBLWz
Mutex

b1b6cc4d-a71f-47c9-b2da-83edfe140c4f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:o#EXCLP[T8#f+eBLWz _EmailPort:587 _EmailSSL:true _EmailServer:mail.cofcoainternational.com _EmailUsername:esindemir@cofcoainternational.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:b1b6cc4d-a71f-47c9-b2da-83edfe140c4f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      5fd770938dd6618d179a223571a615f9cb079628ecfc0e8f788baf3d4ee159d3

    • Size

      565KB

    • MD5

      162d38c5401cc1ab6e5d56b419d17213

    • SHA1

      0f37b8b72a94054180dc4a12a84f52c03a21f8f1

    • SHA256

      5fd770938dd6618d179a223571a615f9cb079628ecfc0e8f788baf3d4ee159d3

    • SHA512

      0a1379e8b2c6a66040125cd9f26f744752b6afd6939707be6be32363568168fa53e582370ae000d30dab79f0ce7fc60d66afb7cdc11cb10eb5a2c2a8cd8e4333

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • Modifies WinLogon for persistence

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks