General

  • Target

    1aa830bb3384b0d379a82acd5194c71113ffefc025408ecc7401da18d6a47602

  • Size

    1.9MB

  • Sample

    230129-v8y2hsfg53

  • MD5

    f365692c6808127e6d32bb7a4050882a

  • SHA1

    acb0f9be5f738dc275ec528b6e1ca9d35c400a52

  • SHA256

    1aa830bb3384b0d379a82acd5194c71113ffefc025408ecc7401da18d6a47602

  • SHA512

    e0e9bd7456a3c73e87a03fa1958dbae50e2e2beb3a5da6e4a3dfe4ac798677ac51a987567816f7aa6379d51cfbe3fdc792baf767c0a13bdf28f79a311cb5870f

  • SSDEEP

    24576:mCdxte/80jYLT3U1jfsWawG8BH2wIIoJk3k6ytiAxORPKOuJS3Gt5Sv1hcosHmH3:Pw80cTsjkWawn1

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    enslogistics.com
  • Port:
    587
  • Username:
    info@enslogistics.com
  • Password:
    ENS@2018
Mutex

6a8bd429-eceb-49ac-951c-7ac7cc79cc65

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ENS@2018 _EmailPort:587 _EmailSSL:true _EmailServer:enslogistics.com _EmailUsername:info@enslogistics.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:6a8bd429-eceb-49ac-951c-7ac7cc79cc65 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      1aa830bb3384b0d379a82acd5194c71113ffefc025408ecc7401da18d6a47602

    • Size

      1.9MB

    • MD5

      f365692c6808127e6d32bb7a4050882a

    • SHA1

      acb0f9be5f738dc275ec528b6e1ca9d35c400a52

    • SHA256

      1aa830bb3384b0d379a82acd5194c71113ffefc025408ecc7401da18d6a47602

    • SHA512

      e0e9bd7456a3c73e87a03fa1958dbae50e2e2beb3a5da6e4a3dfe4ac798677ac51a987567816f7aa6379d51cfbe3fdc792baf767c0a13bdf28f79a311cb5870f

    • SSDEEP

      24576:mCdxte/80jYLT3U1jfsWawG8BH2wIIoJk3k6ytiAxORPKOuJS3Gt5Sv1hcosHmH3:Pw80cTsjkWawn1

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks