General

  • Target

    22834099438faabf370a02e9a41c746532876fe3896997bd38c53f9178d63bfc

  • Size

    1.5MB

  • Sample

    220205-wlej2aebhl

  • MD5

    daba6e9bdefe89e5e4efad029871041a

  • SHA1

    3aac29ff0bd48f45802810bfe6b6b441b7603534

  • SHA256

    22834099438faabf370a02e9a41c746532876fe3896997bd38c53f9178d63bfc

  • SHA512

    c61da35fd8a6e5551ccd74be9990fcbedabb8d37b099b4bbc8c715bd6bcc39f04b4bba1044bcabb9dcf428764d0f15d6d92d2388d82188372f380e77f13c2c62

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.celiascrew.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    money123@@@
Mutex

82b8d54a-2422-470c-8713-0bb0814c1362

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:money123@@@ _EmailPort:587 _EmailSSL:false _EmailServer:smtp.celiascrew.com _EmailUsername:[email protected] _ExecutionDelay:5 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:true _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:5 _MeltFile:false _Mutex:82b8d54a-2422-470c-8713-0bb0814c1362 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      22834099438faabf370a02e9a41c746532876fe3896997bd38c53f9178d63bfc

    • Size

      1.5MB

    • MD5

      daba6e9bdefe89e5e4efad029871041a

    • SHA1

      3aac29ff0bd48f45802810bfe6b6b441b7603534

    • SHA256

      22834099438faabf370a02e9a41c746532876fe3896997bd38c53f9178d63bfc

    • SHA512

      c61da35fd8a6e5551ccd74be9990fcbedabb8d37b099b4bbc8c715bd6bcc39f04b4bba1044bcabb9dcf428764d0f15d6d92d2388d82188372f380e77f13c2c62

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks