MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22b213067ef4b397116f8e122b542a43c45d53e4f939d188cd515bb5ccf499af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 22b213067ef4b397116f8e122b542a43c45d53e4f939d188cd515bb5ccf499af
SHA3-384 hash: a60a153658edac2aeac3fb466fb6929ad2b7d8bad75c4200c9b0ee2ad41649747ba36d34a1103abb5a199afb0b4227a9
SHA1 hash: cd0f24a5f640b260174006fdea916a6a0dd12c17
MD5 hash: 4ffc019400736d096573fb09e94ddafc
humanhash: comet-white-quiet-london
File name:PO849300245777.exe
Download: download sample
Signature HawkEye
File size:969'216 bytes
First seen:2020-08-13 14:24:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bd9a6764235778d7fabb327e5e20a560 (8 x AgentTesla, 6 x Loki, 2 x NetWire)
ssdeep 12288:bmp9XVk3rNq8srw+ZdKSsWItO8n+D0s+rIJDF+ymthr00SKaoqHwfh3LymjDpQjV:glQNqHMWKKcAFrJR+lHr0ZK6HkhWmjF2
Threatray 346 similar samples on MalwareBazaar
TLSH EB258D66B2A3F432D02B293DCC17B6F79925BE01E9147B4727E43C497E782B13426D92
Reporter abuse_ch
Tags:exe HawkEye


Avatar
abuse_ch
Malspam distributing HawkEye:

HELO: plesk02.nttcom.ms
Sending IP: 137.116.230.189
From: HEIMIR JÓNSSON <samplesales@joinwin.com.hk>
Reply-To: dh_derhawk@126.com
Subject: Re: Re: FACTURA 120004617-SPS-1726076
Attachment: PO849300245777.zip (contains "PO849300245777.exe")

HawkEye SMTP exfil server:
webmail.tos-thailand.com:587

HawkEye SMTP exfil email address:
sudarat.k@tos-thailand.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file in the %AppData% directory
Creating a process from a recently created file
Creating a file
Sending a UDP request
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Setting a keyboard event handler
Launching a process
Reading critical registry keys
Deleting a recently created file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Deleting of the original file
Enabling a "Do not show hidden files" option
Unauthorized injection to a system process
Result
Threat name:
HawkEye MailPassView
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to detect sleep reduction / modifications
Contains functionality to log keystrokes (.Net Source)
Detected HawkEye Rat
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes to foreign memory regions
Yara detected HawkEye Keylogger
Yara detected Keylogger Generic
Yara detected MailPassView
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 265938 Sample: PO849300245777.exe Startdate: 14/08/2020 Architecture: WINDOWS Score: 100 75 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->75 77 Found malware configuration 2->77 79 Malicious sample detected (through community Yara rule) 2->79 81 15 other signatures 2->81 10 PO849300245777.exe 2->10         started        13 WindowsUpdate.exe 2->13         started        15 WindowsUpdate.exe 2->15         started        17 2 other processes 2->17 process3 signatures4 95 Detected unpacking (changes PE section rights) 10->95 97 Detected unpacking (creates a PE file in dynamic memory) 10->97 99 Detected unpacking (overwrites its own PE header) 10->99 101 Contains functionality to detect sleep reduction / modifications 10->101 19 PO849300245777.exe 9 10->19         started        22 dllhost.exe 10->22         started        103 Maps a DLL or memory area into another process 13->103 24 WindowsUpdate.exe 13->24         started        105 Machine Learning detection for dropped file 15->105 26 WindowsUpdate.exe 17->26         started        process5 dnsIp6 55 C:\Users\user\...\PO849300245777.exe.log, ASCII 19->55 dropped 29 Windows Update.exe 19->29         started        57 C:\Users\user\AppData\...\Windows Update.exe, PE32 24->57 dropped 59 C:\...\Windows Update.exe:Zone.Identifier, ASCII 24->59 dropped 32 Windows Update.exe 24->32         started        73 127.0.0.1 unknown unknown 26->73 file7 process8 signatures9 107 Maps a DLL or memory area into another process 29->107 34 Windows Update.exe 16 8 29->34         started        39 Windows Update.exe 32->39         started        process10 dnsIp11 65 webmail.tos-thailand.com 203.195.111.5, 49731, 49751, 587 COMNET-THKSCCommercialInternetCoLtdTH Thailand 34->65 67 107.143.13.0.in-addr.arpa 34->67 71 2 other IPs or domains 34->71 61 C:\Users\user\AppData\...\WindowsUpdate.exe, PE32 34->61 dropped 63 C:\...\WindowsUpdate.exe:Zone.Identifier, ASCII 34->63 dropped 83 Changes the view of files in windows explorer (hidden files and folders) 34->83 85 Writes to foreign memory regions 34->85 87 Allocates memory in foreign processes 34->87 41 vbc.exe 34->41         started        43 vbc.exe 34->43         started        45 dw20.exe 22 6 34->45         started        69 107.143.13.0.in-addr.arpa 39->69 89 Sample uses process hollowing technique 39->89 91 Installs a global keyboard hook 39->91 93 Injects a PE file into a foreign processes 39->93 47 dw20.exe 39->47         started        49 vbc.exe 39->49         started        51 vbc.exe 39->51         started        file12 signatures13 process14 process15 53 WerFault.exe 41->53         started       
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-13 14:26:08 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
hawkeye
Score:
  10/10
Tags:
upx keylogger trojan stealer spyware family:hawkeye persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Uses the VBS compiler for execution
Executes dropped EXE
UPX packed file
HawkEye
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Hawkeye
Author:JPCERT/CC Incident Response Group
Description:detect HawkEye in memory
Reference:internal research
Rule name:RAT_HawkEye
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects HawkEye RAT
Reference:http://malwareconfig.com/stats/HawkEye
Rule name:win_hawkeye_keylogger_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_hawkeye_keylogger_w0
Author: Kevin Breen <kevin@techanarchy.net>
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 22b213067ef4b397116f8e122b542a43c45d53e4f939d188cd515bb5ccf499af

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments