General

  • Target

    fb759109f8ebffbda7467ffb0a60ed03d5ade7c3a8e03e98b3ab4df8ca3e2b79

  • Size

    1.5MB

  • Sample

    220520-qwth2sebh6

  • MD5

    d744d94862ccf1488a30434a2575b972

  • SHA1

    a5501d46533aba568636612d9476da9f6f2f09b2

  • SHA256

    fb759109f8ebffbda7467ffb0a60ed03d5ade7c3a8e03e98b3ab4df8ca3e2b79

  • SHA512

    40a66e8bc8ce49a799bf9f0a2adb9c82c825a8314a60e66068735eccb86e76791eb59392d5dafda7b15fe37bd6368860e4490eaa83893817b4f604a39472444c

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.kassohome.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    J%jCb2L=!5~E
Mutex

a1754d62-0730-4ad6-8fcc-8e3f7c68284b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:J%jCb2L=!5~E _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.kassohome.com.tr _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:219000 _MeltFile:false _Mutex:a1754d62-0730-4ad6-8fcc-8e3f7c68284b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Targets

    • Target

      Rastreamento fedex-pdf.exe

    • Size

      1.9MB

    • MD5

      d2a0b0984a68dc5b14eded33e7320db7

    • SHA1

      4741e3f3dab62e5f4bf96cd4b22bbe3000d08f62

    • SHA256

      d1ec926da7d3cb92aa79752572c43baadb5241d7acae7f6ba3dea776c95c7a8c

    • SHA512

      1550e0032b8329b01cdbdf5d72e0c1a91abd2b50788d371701a1ce4a800b11276e70cb2740e5432a2d3486cebd1ec77441c5fc0a51c03ef272f61fdf3e7b3b35

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks