General

  • Target

    6b26fad43ff98e5222ffca620f2b4606e89b3c6373c8f648532b3515117b949e

  • Size

    1.0MB

  • Sample

    210515-g5zhj783w6

  • MD5

    2408e96c6fab2c1e62b54939abdd858b

  • SHA1

    c91910c9a80a57b8acd5c4bbe8c75ed0683007ce

  • SHA256

    6b26fad43ff98e5222ffca620f2b4606e89b3c6373c8f648532b3515117b949e

  • SHA512

    1bdb0b44f513dab27a9609326720513d52d32541112d09229efa7ef8965f63037886fb25030d8c7ebb640215a6b2dba0ae7214d30191927ab9a421c85f0d82ed

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    related2cash@yandex.com
  • Password:
    qwerty@12345
Mutex

5a6c5e0e-7f32-4ec3-8228-36104ddd0e6d

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:qwerty@12345 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:related2cash@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:100 _MeltFile:false _Mutex:5a6c5e0e-7f32-4ec3-8228-36104ddd0e6d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      6b26fad43ff98e5222ffca620f2b4606e89b3c6373c8f648532b3515117b949e

    • Size

      1.0MB

    • MD5

      2408e96c6fab2c1e62b54939abdd858b

    • SHA1

      c91910c9a80a57b8acd5c4bbe8c75ed0683007ce

    • SHA256

      6b26fad43ff98e5222ffca620f2b4606e89b3c6373c8f648532b3515117b949e

    • SHA512

      1bdb0b44f513dab27a9609326720513d52d32541112d09229efa7ef8965f63037886fb25030d8c7ebb640215a6b2dba0ae7214d30191927ab9a421c85f0d82ed

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks