General

  • Target

    e7574c264ee15cf16c4f804638d3c1175df476b5eeefb9eea6d0e83a4c753c0f

  • Size

    2.1MB

  • Sample

    231012-gbx63aac7v

  • MD5

    6649115b67af4f2a5eac1af865ede43c

  • SHA1

    a7baa999229d188915f25660e344a02ad0107b9e

  • SHA256

    e7574c264ee15cf16c4f804638d3c1175df476b5eeefb9eea6d0e83a4c753c0f

  • SHA512

    c954088a9dc94bece5ff6e4fbcef4f9f38395e4a8c960177c09163af5f7ffb8c237a48378816a73b10148dcfecb94989bf721d8cc44eac072f603880c801c8ee

  • SSDEEP

    24576:WCdxte/80jYLT3U1jfsWa9L+0aVsXJoWGhq5h1/qKp6hpKNEhQB:fw80cTsjkWa9ty06OrB

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    facturacion@linelogistics.icu
  • Password:
    ]ismQsWAwgXsX
Mutex

da3d62c1-c0fb-4948-840e-a27be0eb69ef

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:]ismQsWAwgXsX _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:facturacion@linelogistics.icu _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:da3d62c1-c0fb-4948-840e-a27be0eb69ef _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      e7574c264ee15cf16c4f804638d3c1175df476b5eeefb9eea6d0e83a4c753c0f

    • Size

      2.1MB

    • MD5

      6649115b67af4f2a5eac1af865ede43c

    • SHA1

      a7baa999229d188915f25660e344a02ad0107b9e

    • SHA256

      e7574c264ee15cf16c4f804638d3c1175df476b5eeefb9eea6d0e83a4c753c0f

    • SHA512

      c954088a9dc94bece5ff6e4fbcef4f9f38395e4a8c960177c09163af5f7ffb8c237a48378816a73b10148dcfecb94989bf721d8cc44eac072f603880c801c8ee

    • SSDEEP

      24576:WCdxte/80jYLT3U1jfsWa9L+0aVsXJoWGhq5h1/qKp6hpKNEhQB:fw80cTsjkWa9ty06OrB

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Drops startup file

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Tasks