General

  • Target

    a4fe5c81352927ad781a2e1c4d88ca80ca3ca49c7f52a37323a0381fce6602a0

  • Size

    787KB

  • Sample

    220625-ltp1maheh3

  • MD5

    88a441bed53491a7e1bcf873a0668afd

  • SHA1

    01a8ebaa74457872c241b6097675712099348216

  • SHA256

    a4fe5c81352927ad781a2e1c4d88ca80ca3ca49c7f52a37323a0381fce6602a0

  • SHA512

    1b8c123481db0f1f031d02f0775b5680915b62bb50a68b6addd0dafe55e39de82e25a5f8ca235377befb9f9b6fa48c848757d4e8c21e514097ab73a782514762

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    genaral1122@yandex.ru
  • Password:
    kukeremaster1122
Mutex

6e7c7d91-7057-4b53-bfbd-754ed6b14382

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:kukeremaster1122 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.ru _EmailUsername:genaral1122@yandex.ru _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:1 _MeltFile:false _Mutex:6e7c7d91-7057-4b53-bfbd-754ed6b14382 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      a4fe5c81352927ad781a2e1c4d88ca80ca3ca49c7f52a37323a0381fce6602a0

    • Size

      787KB

    • MD5

      88a441bed53491a7e1bcf873a0668afd

    • SHA1

      01a8ebaa74457872c241b6097675712099348216

    • SHA256

      a4fe5c81352927ad781a2e1c4d88ca80ca3ca49c7f52a37323a0381fce6602a0

    • SHA512

      1b8c123481db0f1f031d02f0775b5680915b62bb50a68b6addd0dafe55e39de82e25a5f8ca235377befb9f9b6fa48c848757d4e8c21e514097ab73a782514762

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks