General

  • Target

    3f7f3871134432b6565c7e95a17a3480c1dcdd1ce575a3d10ad5003a889c933f

  • Size

    752KB

  • Sample

    220205-t3alasdegq

  • MD5

    d07804c2f30295f7ed20befb8a31e2bc

  • SHA1

    5da68c445284c10212a3b99c5e9c6a7fca9c0772

  • SHA256

    3f7f3871134432b6565c7e95a17a3480c1dcdd1ce575a3d10ad5003a889c933f

  • SHA512

    838ac5fe7e9e34b4506c5ba825578f1913508c3ed328b9ed8bd58b38949fecaaab907febfbcd0c7fc9eafea9e9ad20f363a9776180536b693b82a648e94b97a3

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jsb.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    01!&INjsb18
Mutex

1c9374cc-07d1-411f-bb19-face66f7390d

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:01!&INjsb18 _EmailPort:587 _EmailSSL:false _EmailServer:mail.jsb.in _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:1c9374cc-07d1-411f-bb19-face66f7390d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      3f7f3871134432b6565c7e95a17a3480c1dcdd1ce575a3d10ad5003a889c933f

    • Size

      752KB

    • MD5

      d07804c2f30295f7ed20befb8a31e2bc

    • SHA1

      5da68c445284c10212a3b99c5e9c6a7fca9c0772

    • SHA256

      3f7f3871134432b6565c7e95a17a3480c1dcdd1ce575a3d10ad5003a889c933f

    • SHA512

      838ac5fe7e9e34b4506c5ba825578f1913508c3ed328b9ed8bd58b38949fecaaab907febfbcd0c7fc9eafea9e9ad20f363a9776180536b693b82a648e94b97a3

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks