General

  • Target

    1bf5c3c7195489b2563cd26fc2cc672788bda18d5c612005161027f4b9652c25

  • Size

    2.4MB

  • Sample

    230129-tyt45sdf76

  • MD5

    ec95f296d9751f88130c0250b06a3a2d

  • SHA1

    7969844cb2c4cfe26c2fa1787af596a69ea6fe6b

  • SHA256

    1bf5c3c7195489b2563cd26fc2cc672788bda18d5c612005161027f4b9652c25

  • SHA512

    f4d2854300bb4fb16679a58b75332bf1b9965e250aa73da14ddb8724502dea5efe09374d19960661dc7c68d1976bdb9255e17597fbd6807333f1d8b324726f19

  • SSDEEP

    24576:Xu6J33O0c+JY5UZ+XC0kGso6Fa8g0PJS77cpKfOkI5rmvAxtSE2SZ9AuNalU+Y/D:xu0c++OCvkGs9Fa8oE2SZ5OY/eADIY

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    sale@sheibnigroup.com
  • Password:
    !ymi9!v5%rE[c
Mutex

fdb3fc3f-6168-4562-8bb3-bcdf02593bc4

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:!ymi9!v5%rE[c _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:sale@sheibnigroup.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:fdb3fc3f-6168-4562-8bb3-bcdf02593bc4 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      1bf5c3c7195489b2563cd26fc2cc672788bda18d5c612005161027f4b9652c25

    • Size

      2.4MB

    • MD5

      ec95f296d9751f88130c0250b06a3a2d

    • SHA1

      7969844cb2c4cfe26c2fa1787af596a69ea6fe6b

    • SHA256

      1bf5c3c7195489b2563cd26fc2cc672788bda18d5c612005161027f4b9652c25

    • SHA512

      f4d2854300bb4fb16679a58b75332bf1b9965e250aa73da14ddb8724502dea5efe09374d19960661dc7c68d1976bdb9255e17597fbd6807333f1d8b324726f19

    • SSDEEP

      24576:Xu6J33O0c+JY5UZ+XC0kGso6Fa8g0PJS77cpKfOkI5rmvAxtSE2SZ9AuNalU+Y/D:xu0c++OCvkGs9Fa8oE2SZ5OY/eADIY

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks