MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 149be9ee402fe6934e8898ac578f8ded23d397761ab4fa0a976c9d978d489948. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 149be9ee402fe6934e8898ac578f8ded23d397761ab4fa0a976c9d978d489948
SHA3-384 hash: 5a15f819b42affc25a318dbb99a97830b3987860ac9a6931c95ed503aff849bc3414427fcca957793717e128c1609a34
SHA1 hash: 02b01a0789b2fb4bf1653be037c1c1a9481b2946
MD5 hash: c003f027a24ea3d965624867db00d978
humanhash: montana-florida-freddie-uncle
File name:SecuriteInfo.com.Fareit-FTBC003F027A24E.19563
Download: download sample
Signature HawkEye
File size:575'720 bytes
First seen:2020-06-02 15:36:22 UTC
Last seen:2020-06-02 16:32:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 45daeff6215e56040b64c42a9b6c5e14 (11 x AgentTesla, 3 x Loki, 1 x HawkEye)
ssdeep 12288:g2Vikn7tJvrf7AduG608aVEnRmpr1Cot1:rEkJFC00JMYpr1tD
Threatray 2'359 similar samples on MalwareBazaar
TLSH 05C46C22B2F04433C1672E789C1B5778BC25BDD069286A462BF4DDCC9F356813B6919F
Reporter SecuriteInfoCom
Tags:HawkEye

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-06-02 14:15:32 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence trojan upx
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Deletes itself
Drops startup file
Loads dropped DLL
Disables RegEdit via registry modification
Disables Task Manager via registry modification
Executes dropped EXE
UPX packed file
UAC bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

HawkEye

Executable exe 149be9ee402fe6934e8898ac578f8ded23d397761ab4fa0a976c9d978d489948

(this sample)

  
Delivery method
Distributed via web download

Comments