General

  • Target

    DHL_AWB 51887788299___pdf.exe

  • Size

    832KB

  • Sample

    211018-lghe1secak

  • MD5

    c453335b8c0417bd1c7e7e84278bac71

  • SHA1

    57160596f02d06791805a2324aaec47a2cab9b26

  • SHA256

    0a0e7c81912b02e6ec1c7fbb338f4ef200e23d441d57c692cc88fef616593f0d

  • SHA512

    95c03192eca1756435f2580f562a36f6eeae42415ebd5932a2bda60dd8107e3415dbfb7bf93d2aee5120d1cf26a62bf36b3881250c2540654fd26b96fa95473c

Malware Config

Extracted

Family

hawkeye_reborn

Version

9.0.1.6

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123
Mutex

0afb590f-6441-4e30-9017-486274a19cc9

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:PLAYBOY@123 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.yandex.com _EmailUsername:heavenly.logs@yandex.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:2880 _MeltFile:false _Mutex:0afb590f-6441-4e30-9017-486274a19cc9 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:9.0.1.6 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - Reborn v9, Version=9.0.1.6, Culture=neutral, PublicKeyToken=null

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    heavenly.logs@yandex.com
  • Password:
    PLAYBOY@123

Targets

    • Target

      DHL_AWB 51887788299___pdf.exe

    • Size

      832KB

    • MD5

      c453335b8c0417bd1c7e7e84278bac71

    • SHA1

      57160596f02d06791805a2324aaec47a2cab9b26

    • SHA256

      0a0e7c81912b02e6ec1c7fbb338f4ef200e23d441d57c692cc88fef616593f0d

    • SHA512

      95c03192eca1756435f2580f562a36f6eeae42415ebd5932a2bda60dd8107e3415dbfb7bf93d2aee5120d1cf26a62bf36b3881250c2540654fd26b96fa95473c

    • HawkEye Reborn

      HawkEye Reborn is an enhanced version of the HawkEye malware kit.

    • M00nd3v_Logger

      M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

    • M00nD3v Logger Payload

      Detects M00nD3v Logger payload in memory.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks