MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f828fc3426d77ff968fa24fd9e62da0b5ca0708d3ca1ff34c0fd022b94d64b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 2f828fc3426d77ff968fa24fd9e62da0b5ca0708d3ca1ff34c0fd022b94d64b7
SHA3-384 hash: fcee41879a0c3e298efe892a2f162a197ec656a1f848231d66045a1741fc87e51905b4edc9f140415a9a1dbd96269fe5
SHA1 hash: 5bfe6fc14474cc72640c3cdbbbe0e8da05270faa
MD5 hash: e808590b583c8eb67c0e329639011392
humanhash: fish-fish-maryland-music
File name:TT COPY_PDF__.exe
Download: download sample
Signature HawkEye
File size:688'640 bytes
First seen:2020-07-02 06:54:55 UTC
Last seen:2020-07-02 15:34:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:4ItW+shYJtRDqjCpkIeo0GMjPWHoCXQd2ijFYnzPYdaMm02blqZ/m2:rpbtqmdCvyHot0ijuPYwMgqZ/
Threatray 1'556 similar samples on MalwareBazaar
TLSH 4FE49B2C52FB5238E4D5A173D6A3026052E36C1EFC7095DA944C782D2BBFAE0460DF9B
Reporter abuse_ch
Tags:exe HawkEye


Avatar
abuse_ch
Malspam distributing HawkEye:

HELO: emceg.com
Sending IP: 37.49.230.212
From: 'Yahia'<Yahia.Elnazer@emceg.com>,
Subject: TT COPY
Attachment: TT COPY_PDF__.ARJ (contains "TT COPY_PDF__.exe")

HawkEye SMTP exfil server:
mail.djindustries.net:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-02 06:56:07 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
spyware stealer family:m00nd3v_logger keylogger trojan family:hawkeye_reborn
Behaviour
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Reads user/profile data of web browsers
M00nD3v Logger Payload
M00nd3v_Logger
HawkEye Reborn
Malware family:
MailPassView
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:MAL_HawkEye_Keylogger_Gen_Dec18
Author:Florian Roth
Description:Detects HawkEye Keylogger Reborn
Reference:https://twitter.com/James_inthe_box/status/1072116224652324870

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 2f828fc3426d77ff968fa24fd9e62da0b5ca0708d3ca1ff34c0fd022b94d64b7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments