MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05e7bf43e209ba607601f4c8f638c128537a7a48f5519f1192dac74a25b506c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 05e7bf43e209ba607601f4c8f638c128537a7a48f5519f1192dac74a25b506c3
SHA3-384 hash: dff37d6de4524bd8018f8b973bfe974d4d86fef46ab0691646313d1f85a6b457424a2d357623c9dafad75bc1ecc7518e
SHA1 hash: 787b2e13379e8a81de8c67c17a97781e750b18fd
MD5 hash: 3bebd77e52ba5a8b2313991f1ad98729
humanhash: dakota-juliet-delaware-mockingbird
File name:CutFy41zPiv0RnA.exe
Download: download sample
Signature HawkEye
File size:744'960 bytes
First seen:2020-06-19 05:49:31 UTC
Last seen:2020-06-19 07:04:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KzGSZEgn05KW49HxJ6p1Dig1UdeFqeuc3rEMVYnFbOpbs0qPMDTyCLX1Qns4Dsuk:qGPc9W47ejqoFRPrEMqFbOOPMDTyIXzR
Threatray 384 similar samples on MalwareBazaar
TLSH BBF4237A6E64DE7DDD6943B6B65781810F7492821B03EF6D8FC4B1DA1BF63AA40021C3
Reporter abuse_ch
Tags:exe HawkEye


Avatar
abuse_ch
Malspam distributing HawkEye:

HELO: mout-xforward.web.de
Sending IP: 82.165.159.35
From: Erika Maria Castaneda Lopez <erika.castaneda@finca.co>
Subject: VERY URGENT QUOTE
Attachment: QUOTATION.zip (contains "CutFy41zPiv0RnA.exe")

HawkEye SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-19 00:25:59 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
hawkeye
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:hawkeye
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Uses the VBS compiler for execution
Reads user/profile data of web browsers
HawkEye
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RAT_PredatorPain
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects PredatorPain RAT
Reference:http://malwareconfig.com/stats/PredatorPain
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 05e7bf43e209ba607601f4c8f638c128537a7a48f5519f1192dac74a25b506c3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments