General

  • Target

    54174af902b63c8b0f2a15efb366f94e462d116af46001361c3d8f2fc473ab94

  • Size

    807KB

  • Sample

    220625-bv3b8sghdl

  • MD5

    6f30df1b8645c99bc50e4b65c58400a5

  • SHA1

    0bfb31c29b1a09db201426dee917f053d74375df

  • SHA256

    54174af902b63c8b0f2a15efb366f94e462d116af46001361c3d8f2fc473ab94

  • SHA512

    09fa95b0ba5771ae594958c0b439f7d657c450940f8ca0cabea3572a38e5cafdc518f7af8b6c440c887a17cd46251df9c94af9995d3b1335407d1308969ba68a

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    financial@messpas.com
  • Password:
    obamueze@2019
Mutex

86ded80f-fc2a-4068-8d9b-be28c2dd75f2

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:obamueze@2019 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:financial@messpas.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:86ded80f-fc2a-4068-8d9b-be28c2dd75f2 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      54174af902b63c8b0f2a15efb366f94e462d116af46001361c3d8f2fc473ab94

    • Size

      807KB

    • MD5

      6f30df1b8645c99bc50e4b65c58400a5

    • SHA1

      0bfb31c29b1a09db201426dee917f053d74375df

    • SHA256

      54174af902b63c8b0f2a15efb366f94e462d116af46001361c3d8f2fc473ab94

    • SHA512

      09fa95b0ba5771ae594958c0b439f7d657c450940f8ca0cabea3572a38e5cafdc518f7af8b6c440c887a17cd46251df9c94af9995d3b1335407d1308969ba68a

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks