General

  • Target

    301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883

  • Size

    536KB

  • Sample

    220621-vtlsmsafd5

  • MD5

    0b34567ed30db2d1d8736dd7e33bdf33

  • SHA1

    b0f12ee1596022c8a9f4fb8e3565a921ab85f292

  • SHA256

    301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883

  • SHA512

    3cb1f1c51f338d198f23c25932057e28f3812c5b73c1699416f40fc33739967049b7a88394703383e5891dd8aee1c4a52b4f51ec174f908b2149891950001687

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.celiascrew.com
  • Port:
    587
  • Username:
    starmoney@celiascrew.com
  • Password:
    yd5#kGd*4I#c
Mutex

442137a7-4dc5-45a9-8843-2ea78986f132

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:yd5#kGd*4I#c _EmailPort:587 _EmailSSL:false _EmailServer:smtp.celiascrew.com _EmailUsername:starmoney@celiascrew.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:442137a7-4dc5-45a9-8843-2ea78986f132 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883

    • Size

      536KB

    • MD5

      0b34567ed30db2d1d8736dd7e33bdf33

    • SHA1

      b0f12ee1596022c8a9f4fb8e3565a921ab85f292

    • SHA256

      301ada8a29149a5f3161c4396bae5a23e4aa14b4c42f57e38e84600acdc53883

    • SHA512

      3cb1f1c51f338d198f23c25932057e28f3812c5b73c1699416f40fc33739967049b7a88394703383e5891dd8aee1c4a52b4f51ec174f908b2149891950001687

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks