General

  • Target

    3ec0c6eaa9c2cfcb744bec05ff5e21df148c3df2608b3cec085c6c3eaac7f586

  • Size

    999KB

  • Sample

    210517-ns4v1rax7n

  • MD5

    fb01e8fbf21876f24eb1416a007a0363

  • SHA1

    cf86e6b53a0484c8ded46cd786501e073b3a0335

  • SHA256

    3ec0c6eaa9c2cfcb744bec05ff5e21df148c3df2608b3cec085c6c3eaac7f586

  • SHA512

    a452d3cc2fe4378043984457b103b1b7681bfec3d0a5df065dc9128c9f9b367e9cd746c6e6e276e9828f3cb5f8adacc1133b010d5d872b1105678a1b5963c875

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    related2cash@yandex.com
  • Password:
    qwerty@12345
Mutex

5a6c5e0e-7f32-4ec3-8228-36104ddd0e6d

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:qwerty@12345 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:related2cash@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:100 _MeltFile:false _Mutex:5a6c5e0e-7f32-4ec3-8228-36104ddd0e6d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      3ec0c6eaa9c2cfcb744bec05ff5e21df148c3df2608b3cec085c6c3eaac7f586

    • Size

      999KB

    • MD5

      fb01e8fbf21876f24eb1416a007a0363

    • SHA1

      cf86e6b53a0484c8ded46cd786501e073b3a0335

    • SHA256

      3ec0c6eaa9c2cfcb744bec05ff5e21df148c3df2608b3cec085c6c3eaac7f586

    • SHA512

      a452d3cc2fe4378043984457b103b1b7681bfec3d0a5df065dc9128c9f9b367e9cd746c6e6e276e9828f3cb5f8adacc1133b010d5d872b1105678a1b5963c875

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks