General

  • Target

    d9f2a175430adc77bc769e257717d0c3afdef060686fd7da3b7f3871f1e9a9d2

  • Size

    987KB

  • Sample

    220201-ecdspsggd9

  • MD5

    13448c9fe9b5e6b6a6d3994bba8f9555

  • SHA1

    962eb66a7322172d457bfd81be7502cec6d7b5f9

  • SHA256

    d9f2a175430adc77bc769e257717d0c3afdef060686fd7da3b7f3871f1e9a9d2

  • SHA512

    1cbf63a85385baef34dab3fc18c080a18c3a89de3c18177e1c3e7372f1acdba3c25635855355b2de937bc667ec47f6749693f9130fb15e80b9d9e4f61d4f7bc8

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.continentalmanpower.com
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    MumCon05
Mutex

51386575-9c41-482f-8c0b-bba72d83b6ee

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:MumCon05 _EmailPort:26 _EmailSSL:true _EmailServer:mail.continentalmanpower.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:51386575-9c41-482f-8c0b-bba72d83b6ee _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      d9f2a175430adc77bc769e257717d0c3afdef060686fd7da3b7f3871f1e9a9d2

    • Size

      987KB

    • MD5

      13448c9fe9b5e6b6a6d3994bba8f9555

    • SHA1

      962eb66a7322172d457bfd81be7502cec6d7b5f9

    • SHA256

      d9f2a175430adc77bc769e257717d0c3afdef060686fd7da3b7f3871f1e9a9d2

    • SHA512

      1cbf63a85385baef34dab3fc18c080a18c3a89de3c18177e1c3e7372f1acdba3c25635855355b2de937bc667ec47f6749693f9130fb15e80b9d9e4f61d4f7bc8

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Sets service image path in registry

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks