General

  • Target

    ff49697d40cee507117072b27689010790a40abffccc716dba68a01f3d271562

  • Size

    781KB

  • Sample

    220201-cverlsfcdm

  • MD5

    8217bf8ffdc5775b1e01a1c3b4bbfdea

  • SHA1

    a2f3d32e619cc6f5339231f35bd29d0bab102add

  • SHA256

    ff49697d40cee507117072b27689010790a40abffccc716dba68a01f3d271562

  • SHA512

    5e8550d4ff2d20324aeb0b83abd6845405c73c679b1d803e18b42ad37eff7af2ce1125321c89fee1b5d3941765079efc1137b6b87dd92ec156683e645f280b4e

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gomoswa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gomoswa.Purchase123
Mutex

6d7ac11f-9f15-420a-812f-361d72155c65

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:Gomoswa.Purchase123 _EmailPort:587 _EmailSSL:true _EmailServer:mail.gomoswa.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:6d7ac11f-9f15-420a-812f-361d72155c65 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      ff49697d40cee507117072b27689010790a40abffccc716dba68a01f3d271562

    • Size

      781KB

    • MD5

      8217bf8ffdc5775b1e01a1c3b4bbfdea

    • SHA1

      a2f3d32e619cc6f5339231f35bd29d0bab102add

    • SHA256

      ff49697d40cee507117072b27689010790a40abffccc716dba68a01f3d271562

    • SHA512

      5e8550d4ff2d20324aeb0b83abd6845405c73c679b1d803e18b42ad37eff7af2ce1125321c89fee1b5d3941765079efc1137b6b87dd92ec156683e645f280b4e

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Sets service image path in registry

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks