MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0776457840077a9b6ac113b23ebf60c224c3c7b4807c6698fdfe764531d285be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0776457840077a9b6ac113b23ebf60c224c3c7b4807c6698fdfe764531d285be
SHA3-384 hash: 98ec54e9193a6159a099d9789d565a682ca4ef0eb44d99770ad84723da55ed25906ea1c025dc9c4adb3fa63d5704906b
SHA1 hash: 87d3a9bdbbf7ef6c0bdd7a81682c7316dfa0d7c8
MD5 hash: e07de03d1978041647c10e75b7eb7389
humanhash: vegan-cold-music-uranus
File name:file-10101231_pdf.exe
Download: download sample
Signature HawkEye
File size:522'276 bytes
First seen:2020-06-05 07:59:41 UTC
Last seen:2020-06-05 13:20:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a0f2ef0c3f2e6d478baacafaefbb4c2b (6 x AgentTesla, 5 x Loki, 2 x HawkEye)
ssdeep 12288:iu3EjrY6vfxKKlxl+amOCaOGJxB7g466vWZ+45b:Z0jUEfx3+D8l6yWEcb
Threatray 2'292 similar samples on MalwareBazaar
TLSH A2B46D21F2A0543FC132167D5D1F5FFBA82ABA11F95815466BE7DCC8AE392C1392B183
Reporter jarumlus
Tags:HawkEye

Intelligence


File Origin
# of uploads :
3
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-05 07:55:35 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 0776457840077a9b6ac113b23ebf60c224c3c7b4807c6698fdfe764531d285be

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments