General

  • Target

    853c6b9f5a239c8835602377968398c1c705224ccc4ad035a1529f047ef4d2b1

  • Size

    742KB

  • Sample

    220205-qqg8tsbgc8

  • MD5

    2dd2a4f32ebc6b4ca6ea4e3341e823d9

  • SHA1

    6ed890f24d21919f2c81c836e1df3212ebc34b6a

  • SHA256

    853c6b9f5a239c8835602377968398c1c705224ccc4ad035a1529f047ef4d2b1

  • SHA512

    3c3f63928713948f711afecb7b39f95ac810bfeb7b284284a41b8ad8dac769bad6cbbb3356ff75be749e695500f92073333369f4fb5896e9b83fc54034507ef4

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.3enaluminyum.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    3En13579?
Mutex

ed15539e-ec4f-4f66-b9c5-28b585b59447

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:3En13579? _EmailPort:587 _EmailSSL:true _EmailServer:mail.3enaluminyum.com.tr _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:ed15539e-ec4f-4f66-b9c5-28b585b59447 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.0.0, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      T.HALK BANKASI A.S. 03.12.2020 - 04.06.2020 Hesap Ekstresi.pdf.exe

    • Size

      811KB

    • MD5

      826de0fd25130a7c0a79cb47d1cd10d1

    • SHA1

      1d6cd2a23a0f9d17bf7481bd8380fa500deff528

    • SHA256

      75bdc371b036b0305280360996f8b060f89b1aa6e840f0fd96afd2bfba151104

    • SHA512

      1aff7e3b627b0dc60ae9b917347c06f0d2cf23f5f79a6a816e296ac85d10ed15e47b8ee874d5a0b9a7d3ee9e3b159b5b22c169fae382651fb7a8deacf6605dae

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks