General

  • Target

    e9b0b404b2f45022b5df9bb813d9340bf54dde24d353d7020cca6ca5d40a91cf

  • Size

    1.9MB

  • Sample

    220201-dgn9kaffem

  • MD5

    c35c8da1431061d029cd910e513e3bb4

  • SHA1

    1fdbe6600db6a40af6e47fbcb66f0bb0924c4360

  • SHA256

    e9b0b404b2f45022b5df9bb813d9340bf54dde24d353d7020cca6ca5d40a91cf

  • SHA512

    fc8f4fe6770c36aa0273a52a72576807a76da56a645c0147b559d0adade05fb83db9e2edf7ff3d18e5ef140c2286f989cd178c5708d3f471902fbd767f7729f9

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    jomac-ksa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jomac-ksa_786
Mutex

c4830231-45bf-41be-915f-87692e8d7071

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:jomac-ksa_786 _EmailPort:587 _EmailSSL:false _EmailServer:jomac-ksa.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:c4830231-45bf-41be-915f-87692e8d7071 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      e9b0b404b2f45022b5df9bb813d9340bf54dde24d353d7020cca6ca5d40a91cf

    • Size

      1.9MB

    • MD5

      c35c8da1431061d029cd910e513e3bb4

    • SHA1

      1fdbe6600db6a40af6e47fbcb66f0bb0924c4360

    • SHA256

      e9b0b404b2f45022b5df9bb813d9340bf54dde24d353d7020cca6ca5d40a91cf

    • SHA512

      fc8f4fe6770c36aa0273a52a72576807a76da56a645c0147b559d0adade05fb83db9e2edf7ff3d18e5ef140c2286f989cd178c5708d3f471902fbd767f7729f9

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks