General

  • Target

    4b052753c4ac62ea2b88d0fcc74ef9f2bd1944d733ee603f1fefaa3d9d23171c

  • Size

    311KB

  • Sample

    220205-tme6vadaf8

  • MD5

    7c7e9553cd070ab903e5c644b5d09f35

  • SHA1

    d99d584748babe52d62282408d18c70804eab0f8

  • SHA256

    4b052753c4ac62ea2b88d0fcc74ef9f2bd1944d733ee603f1fefaa3d9d23171c

  • SHA512

    76f69d73e00ef83e2ea5689abb5af6c405473782b5d112f132555f0d05c17845b66567c65ba4de7a6fc090acfb5d0ce78dc0fd1b65da1818b34ed6281223c24f

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.2

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.tashipta.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    @Success$2020
Mutex

74d527f5-bde5-4c9c-9f90-0d96801270c7

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:@Success$2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.tashipta.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:74d527f5-bde5-4c9c-9f90-0d96801270c7 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.2 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.2, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      PI_160420PDF ARJ005634420200429 ,pdf.exe

    • Size

      781KB

    • MD5

      e132a0c2ded7c6dd950cc745862896b1

    • SHA1

      c63c29aefc1245fb66f67d0049cc682c76d6287b

    • SHA256

      2cc9a439b0ba13097ff33a8bb0af64130fec5c4f128c5cc4fcec7403e55ff50c

    • SHA512

      7ffe8b5e25f6b7b24cb5453de02b098273747d08fc4a9195791cef9876af43baf2daacb1e4785d7e416f50874b0340856b5cad7e8eded5db461cc68d0055d584

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks