MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65ba735b51860a27d7b7880d4f3153ebb4817e162141ceb4624f4f10862d2cfa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 65ba735b51860a27d7b7880d4f3153ebb4817e162141ceb4624f4f10862d2cfa
SHA3-384 hash: a3fbe4df2a4895173de54f3586f3ed62c5879f6fe8fea755a9a202fcdd6666c59ef95650cb304d4d43fb3c492bc2d80e
SHA1 hash: 338740846660e26198c654c60adeee84c6e23b64
MD5 hash: a2aa0eb68dac3d9af868672964477355
humanhash: august-cat-five-avocado
File name:monjox.exe
Download: download sample
Signature HawkEye
File size:1'510'912 bytes
First seen:2020-06-10 18:41:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7d65399c5add7cb5e24be74fb6399173 (7 x AgentTesla, 1 x HawkEye)
ssdeep 24576:lpZm9/TXkFkZTdFBWwmMdHBY2FuUoJ7TbR0HmLEDTCuL/zq:9T6prL6UoJra6EDTCAzq
Threatray 2'148 similar samples on MalwareBazaar
TLSH 7A65C012E6D2E433C372363CBC1B5375B82ABEF02D29994627E58D4C5F3928139791A7
Reporter jarumlus
Tags:HawkEye MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Hacktool.CeeInject
Status:
Malicious
First seen:
2020-06-10 15:57:22 UTC
AV detection:
29 of 31 (93.55%)
Threat level:
  1/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger ransomware spyware stealer upx
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
UPX packed file
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 65ba735b51860a27d7b7880d4f3153ebb4817e162141ceb4624f4f10862d2cfa

(this sample)

  
Dropped by
MassLogger
  
Delivery method
Distributed via e-mail attachment

Comments