General

  • Target

    Baldwin Co. Egypt Itams Lid.exe

  • Size

    691KB

  • Sample

    200804-gzgkgwwct6

  • MD5

    08ad7896d01b04a00b797f7a5c826d21

  • SHA1

    b9442468d6824450e546f3940451f2adaf21c0ed

  • SHA256

    c9880b54eff052551b910427ebe39f02e2af781c99336b9f5bbb1a9ba41e0e19

  • SHA512

    c4995b607639520ce4aecb11ef051166c1c2fe0ee21c4f904d7d0659f4e150efda25d2d8721df113df448d87c85cdc61b5410362420778acb1d85fe86c1514ef

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    vIg-region@yandex.ru
  • Password:
    sunday1983
Mutex

db3c0ca3-2c46-4994-9d4d-09d928dc2eb7

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:sunday1983 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.ru _EmailUsername:vIg-region@yandex.ru _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:db3c0ca3-2c46-4994-9d4d-09d928dc2eb7 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    vIg-region@yandex.ru
  • Password:
    sunday1983

Targets

    • Target

      Baldwin Co. Egypt Itams Lid.exe

    • Size

      691KB

    • MD5

      08ad7896d01b04a00b797f7a5c826d21

    • SHA1

      b9442468d6824450e546f3940451f2adaf21c0ed

    • SHA256

      c9880b54eff052551b910427ebe39f02e2af781c99336b9f5bbb1a9ba41e0e19

    • SHA512

      c4995b607639520ce4aecb11ef051166c1c2fe0ee21c4f904d7d0659f4e150efda25d2d8721df113df448d87c85cdc61b5410362420778acb1d85fe86c1514ef

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks