General

  • Target

    62099532750dad1054b127689680c38590033fa0bdfa4fb40c7b4dcb2607fb11

  • Size

    1.9MB

  • Sample

    230209-fxkx7adg59

  • MD5

    71826ba081e303866ce2a2534491a2f7

  • SHA1

    b482d64a43f6bfbf758166ecba680b7f0c59a4f7

  • SHA256

    62099532750dad1054b127689680c38590033fa0bdfa4fb40c7b4dcb2607fb11

  • SHA512

    c1a3092eb4194fc777f9d681ad2ee98e1a28d9c6decded8f9054806fa4e94c0aaf9d66186c616cca4b5d2111868a3f79a54e4e7b84335579082eeedc7cee372d

  • SSDEEP

    24576:EAHnh+eWsN3skA4RV1Hom2KXMmHa/F9OdaxwwHeIbiZLpFC1XJLc/r7/vRP0r2dU:Th+ZkldoPK8Ya/6U

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    macwinlogistics.in
  • Port:
    587
  • Username:
    sales.del@macwinlogistics.in
  • Password:
    Sales@23
Mutex

2132e5f5-d8d3-4986-a43e-f587e2be7b15

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Sales@23 _EmailPort:587 _EmailSSL:false _EmailServer:macwinlogistics.in _EmailUsername:sales.del@macwinlogistics.in _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:2132e5f5-d8d3-4986-a43e-f587e2be7b15 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      62099532750dad1054b127689680c38590033fa0bdfa4fb40c7b4dcb2607fb11

    • Size

      1.9MB

    • MD5

      71826ba081e303866ce2a2534491a2f7

    • SHA1

      b482d64a43f6bfbf758166ecba680b7f0c59a4f7

    • SHA256

      62099532750dad1054b127689680c38590033fa0bdfa4fb40c7b4dcb2607fb11

    • SHA512

      c1a3092eb4194fc777f9d681ad2ee98e1a28d9c6decded8f9054806fa4e94c0aaf9d66186c616cca4b5d2111868a3f79a54e4e7b84335579082eeedc7cee372d

    • SSDEEP

      24576:EAHnh+eWsN3skA4RV1Hom2KXMmHa/F9OdaxwwHeIbiZLpFC1XJLc/r7/vRP0r2dU:Th+ZkldoPK8Ya/6U

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks