General

  • Target

    8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff

  • Size

    2.0MB

  • Sample

    220724-zrmpdagbb3

  • MD5

    940c54e2e7175ee01a83a07e8f9e5860

  • SHA1

    00910653008a19309912e4a22e681ccddd905958

  • SHA256

    8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff

  • SHA512

    2e156a0658f274d5553376e511d1a4c58590f6b12c99a348172c3965da5ef38c8199732aa13c6ee2b62278933d81e4ff5881dda106a88b63531bd013979771f1

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Mutex

5cb6c748-671a-4b88-96e0-e5de1dcfca78

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:3 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:180 _MeltFile:false _Mutex:5cb6c748-671a-4b88-96e0-e5de1dcfca78 _PanelSecret:194b56ff-f273-6dbb-5748-4bd17df494e8 _PanelURL:http://hawkeyes.xyz/ _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff

    • Size

      2.0MB

    • MD5

      940c54e2e7175ee01a83a07e8f9e5860

    • SHA1

      00910653008a19309912e4a22e681ccddd905958

    • SHA256

      8ce9b526c78bcbc1a20dced355dc0d162f0574ff9cf3bddfcd44ecfdcfed88ff

    • SHA512

      2e156a0658f274d5553376e511d1a4c58590f6b12c99a348172c3965da5ef38c8199732aa13c6ee2b62278933d81e4ff5881dda106a88b63531bd013979771f1

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks