General

  • Target

    e140db160590e9d59bcba114a517f2478eac1f730f639487029f2df1bc8d8cc6

  • Size

    771KB

  • Sample

    200624-lw1pef7kts

  • MD5

    89860a4752e94431cfc941ace605459f

  • SHA1

    31fe7cb630e07688f07c193551f05fe841f29910

  • SHA256

    e140db160590e9d59bcba114a517f2478eac1f730f639487029f2df1bc8d8cc6

  • SHA512

    a4ed380fef5dd9710c38ee76412f7bdd989a858571d6049c2a8eb4bc17c0716c933a2a8812dd9714d747285ff5fa30dfab6ee0672b5d6cdd8ab88a84223052f9

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.6

Credentials

  • Protocol:
    smtp
  • Host:
    mail.makbes.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    3Xk3B$vq
Mutex

f32e1c4e-baf4-4b07-8269-dfb911ac8403

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:3Xk3B$vq _EmailPort:587 _EmailSSL:true _EmailServer:mail.makbes.com _EmailUsername:[email protected] _EmptyClipboard:false _EmptyKeyStroke:false _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:30 _LoopPasswordStealer:true _MeltFile:false _Mutex:f32e1c4e-baf4-4b07-8269-dfb911ac8403 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      e140db160590e9d59bcba114a517f2478eac1f730f639487029f2df1bc8d8cc6

    • Size

      771KB

    • MD5

      89860a4752e94431cfc941ace605459f

    • SHA1

      31fe7cb630e07688f07c193551f05fe841f29910

    • SHA256

      e140db160590e9d59bcba114a517f2478eac1f730f639487029f2df1bc8d8cc6

    • SHA512

      a4ed380fef5dd9710c38ee76412f7bdd989a858571d6049c2a8eb4bc17c0716c933a2a8812dd9714d747285ff5fa30dfab6ee0672b5d6cdd8ab88a84223052f9

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks