General

  • Target

    Swift Copy #011223235644897654430087112.exe

  • Size

    2.3MB

  • Sample

    201109-1m1yqjrqt2

  • MD5

    abad39b89be95a3d4ddde307b45882cf

  • SHA1

    5f94501e2b92cc951af8c2770fc8df3e5a1cb504

  • SHA256

    db34f9834495acd2608cdac5e8ebb9c1aa0acbc6afa84107b08f2bd70384f10c

  • SHA512

    5839958251d6342d4f0e0498f5716e290f0a559d3fba7bb21c53318f81b6c2c016f33ced4db771e2ce941c12d0debb797d6c0cb0722cbc9afa009d1dd8133bd2

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.kaleemimamig.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    R#5ojSB].,cM
Mutex

dda6a7ea-ed35-4c51-a6e8-a581b28caa4c

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:R#5ojSB].,cM _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.kaleemimamig.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:6e+06 _MeltFile:false _Mutex:dda6a7ea-ed35-4c51-a6e8-a581b28caa4c _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      Swift Copy #011223235644897654430087112.exe

    • Size

      2.3MB

    • MD5

      abad39b89be95a3d4ddde307b45882cf

    • SHA1

      5f94501e2b92cc951af8c2770fc8df3e5a1cb504

    • SHA256

      db34f9834495acd2608cdac5e8ebb9c1aa0acbc6afa84107b08f2bd70384f10c

    • SHA512

      5839958251d6342d4f0e0498f5716e290f0a559d3fba7bb21c53318f81b6c2c016f33ced4db771e2ce941c12d0debb797d6c0cb0722cbc9afa009d1dd8133bd2

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks