General

  • Target

    261d11203fdca012b3e814325cf8f1dea0194b12874d6e7ed9ff4120f44ee6e1

  • Size

    1.9MB

  • Sample

    210515-w1j96dt4sj

  • MD5

    293f3462d4d23b0d487aaf9905636911

  • SHA1

    317480f2a94ea3ec5dc6dff11d6435a316b408a8

  • SHA256

    261d11203fdca012b3e814325cf8f1dea0194b12874d6e7ed9ff4120f44ee6e1

  • SHA512

    6701747988a096b386f25e4a900186f2575510c1c260d2e2ae243f3e38f70877bc14c1bf735c8843ae13c50a20512495c625db1920fac0d1be637e9acb20c669

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:sales.del@macwinlogistics.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      261d11203fdca012b3e814325cf8f1dea0194b12874d6e7ed9ff4120f44ee6e1

    • Size

      1.9MB

    • MD5

      293f3462d4d23b0d487aaf9905636911

    • SHA1

      317480f2a94ea3ec5dc6dff11d6435a316b408a8

    • SHA256

      261d11203fdca012b3e814325cf8f1dea0194b12874d6e7ed9ff4120f44ee6e1

    • SHA512

      6701747988a096b386f25e4a900186f2575510c1c260d2e2ae243f3e38f70877bc14c1bf735c8843ae13c50a20512495c625db1920fac0d1be637e9acb20c669

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks