General

  • Target

    TT COPY_PDF__.exe

  • Size

    672KB

  • Sample

    200702-s7vjtzc1hx

  • MD5

    e808590b583c8eb67c0e329639011392

  • SHA1

    5bfe6fc14474cc72640c3cdbbbe0e8da05270faa

  • SHA256

    2f828fc3426d77ff968fa24fd9e62da0b5ca0708d3ca1ff34c0fd022b94d64b7

  • SHA512

    bb6f9d6bf7c8706511122474a354059eea3c7301ea4658715b47882ffab1e35485b665f4a56724627043ead39008a1609b8e3aa26698deb1163650f176a17fc6

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.djindustries.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dj123
Mutex

7c6f1211-8a47-40f9-9379-74b0ebf28256

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:dj123 _EmailPort:587 _EmailSSL:false _EmailServer:mail.djindustries.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:7c6f1211-8a47-40f9-9379-74b0ebf28256 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      TT COPY_PDF__.exe

    • Size

      672KB

    • MD5

      e808590b583c8eb67c0e329639011392

    • SHA1

      5bfe6fc14474cc72640c3cdbbbe0e8da05270faa

    • SHA256

      2f828fc3426d77ff968fa24fd9e62da0b5ca0708d3ca1ff34c0fd022b94d64b7

    • SHA512

      bb6f9d6bf7c8706511122474a354059eea3c7301ea4658715b47882ffab1e35485b665f4a56724627043ead39008a1609b8e3aa26698deb1163650f176a17fc6

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks