MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b56965b3b01283c8ac5277021645a8c85c366e39c200d8bcb6869750dfc3100. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 5b56965b3b01283c8ac5277021645a8c85c366e39c200d8bcb6869750dfc3100
SHA3-384 hash: 598deb04c8c6e2614d695a31116bf28d33351868d0f6591be0bf9d2ddecc75ad4337913be5f91642c7301e329894fa93
SHA1 hash: a445842a0c65c55517f0573f1b3acd0e5bfa6632
MD5 hash: 4e6c88000d39ba9b2970a38c06ad8954
humanhash: video-minnesota-wolfram-magazine
File name:Dettagli di spedizione.exe
Download: download sample
Signature HawkEye
File size:760'832 bytes
First seen:2020-07-14 06:56:47 UTC
Last seen:2020-07-14 08:02:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:pf6eDSRop00wQCOLCn0341J9fEkSVZdA2222222JfVE1+FAyebxZ/pr2JbfFI7K:pfbGRop0jZOLC030JOkmXA2222222fEa
Threatray 465 similar samples on MalwareBazaar
TLSH 4DF4CFA992D84D3BD5BE19B9D8596B1347E3D90FF041978F4B18DDAA1BC730088C326E
Reporter JAMESWT_WT
Tags:HawkEye

Intelligence


File Origin
# of uploads :
3
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Creating a file in the %AppData% directory
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Launching a service
Reading critical registry keys
Creating a file
Creating a file in the %temp% directory
Deleting a recently created file
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Enabling a "Do not show hidden files" option
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-14 04:18:30 UTC
File Type:
PE (.Net Exe)
AV detection:
37 of 48 (77.08%)
Threat level:
  5/5
Result
Malware family:
hawkeye
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:hawkeye
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Uses the VBS compiler for execution
HawkEye
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Hawkeye
Author:JPCERT/CC Incident Response Group
Description:detect HawkEye in memory
Reference:internal research
Rule name:RAT_HawkEye
Author:Kevin Breen <kevin@techanarchy.net>
Description:Detects HawkEye RAT
Reference:http://malwareconfig.com/stats/HawkEye
Rule name:win_hawkeye_keylogger_w0
Author: Kevin Breen <kevin@techanarchy.net>
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments