General

  • Target

    6cb30a70aa38fc110c4c79dcc03acc24a2717c6c0b6e744bec2475840d6164a8

  • Size

    753KB

  • Sample

    220724-zrzc6sgcgj

  • MD5

    f8c9a29ad0bcc9697fd76d0a2f9fe6bc

  • SHA1

    19b1bc5171d4c5002c7fd6372d5c04fcad17d249

  • SHA256

    6cb30a70aa38fc110c4c79dcc03acc24a2717c6c0b6e744bec2475840d6164a8

  • SHA512

    808dde25e12cec916568e28387f5dada0b4c9bb772563d956ef21534c267c50437f632f9ead69eb31a71b6c0ee3f30f3af9113d2f7e83f684b72ee172003e907

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    smto901
Mutex

682a5359-a5cb-4adf-b34c-e680dcaaed8d

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:smto901 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:682a5359-a5cb-4adf-b34c-e680dcaaed8d _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      6cb30a70aa38fc110c4c79dcc03acc24a2717c6c0b6e744bec2475840d6164a8

    • Size

      753KB

    • MD5

      f8c9a29ad0bcc9697fd76d0a2f9fe6bc

    • SHA1

      19b1bc5171d4c5002c7fd6372d5c04fcad17d249

    • SHA256

      6cb30a70aa38fc110c4c79dcc03acc24a2717c6c0b6e744bec2475840d6164a8

    • SHA512

      808dde25e12cec916568e28387f5dada0b4c9bb772563d956ef21534c267c50437f632f9ead69eb31a71b6c0ee3f30f3af9113d2f7e83f684b72ee172003e907

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks