General

  • Target

    14238c034c6094c578678f2f9ace098c16b3c0330b2205a79bb0d6dc87ee4ad7

  • Size

    749KB

  • Sample

    220603-ceweeseda7

  • MD5

    5d0fc29b2e452f2755adb485b042b68f

  • SHA1

    b593df766e097fcd883283449021b0929d2789bf

  • SHA256

    14238c034c6094c578678f2f9ace098c16b3c0330b2205a79bb0d6dc87ee4ad7

  • SHA512

    3e5f0beb9e2c379a28721c7b0ffbccf56bf3789c78be585a09eed274bc45f97d84d063be42cfeb6eebbaae8969e9676d8d8587efadefcef0a751d8db4f3c1c4b

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    financial@messpas.com
  • Password:
    obamueze@2019
Mutex

bec5f3ed-c04e-404b-8ef6-c6bc3a398e69

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:obamueze@2019 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:financial@messpas.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:bec5f3ed-c04e-404b-8ef6-c6bc3a398e69 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      14238c034c6094c578678f2f9ace098c16b3c0330b2205a79bb0d6dc87ee4ad7

    • Size

      749KB

    • MD5

      5d0fc29b2e452f2755adb485b042b68f

    • SHA1

      b593df766e097fcd883283449021b0929d2789bf

    • SHA256

      14238c034c6094c578678f2f9ace098c16b3c0330b2205a79bb0d6dc87ee4ad7

    • SHA512

      3e5f0beb9e2c379a28721c7b0ffbccf56bf3789c78be585a09eed274bc45f97d84d063be42cfeb6eebbaae8969e9676d8d8587efadefcef0a751d8db4f3c1c4b

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks