General

  • Target

    58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8

  • Size

    751KB

  • Sample

    220205-svhq9sdabn

  • MD5

    932ae081740c4fa6d204e75fb6c3e06d

  • SHA1

    1b0e6c313616fcdee24b3cd8a5740193f13cdf66

  • SHA256

    58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8

  • SHA512

    0693691a205dceb5ffb8e7d3a164af7389690d97d3c225ab4196b5586047910ccd328474c61f6395dce3817f6ebb585777b91eae6e95b1f9513af22e7ee5e7ec

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.crdd.mx
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    787970mx
Mutex

a4463d71-752d-4585-8b4a-00e8cf1dbe7f

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:787970mx _EmailPort:587 _EmailSSL:false _EmailServer:mail.crdd.mx _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:48300 _MeltFile:false _Mutex:a4463d71-752d-4585-8b4a-00e8cf1dbe7f _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8

    • Size

      751KB

    • MD5

      932ae081740c4fa6d204e75fb6c3e06d

    • SHA1

      1b0e6c313616fcdee24b3cd8a5740193f13cdf66

    • SHA256

      58743eb2cebc9c250acdce325a56b1424c3f6ec96de0b89f141d962c6c4bf8e8

    • SHA512

      0693691a205dceb5ffb8e7d3a164af7389690d97d3c225ab4196b5586047910ccd328474c61f6395dce3817f6ebb585777b91eae6e95b1f9513af22e7ee5e7ec

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks