MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6480d0d4232a23159e754ab88769b21a48e8bc4a86fa84b99c2160b2bfb09244. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6480d0d4232a23159e754ab88769b21a48e8bc4a86fa84b99c2160b2bfb09244
SHA3-384 hash: 1df30a26f239da5ca6ab650ba55673cdef57aaf38b9b166b04eef7f0aa8e77e0f9e73230cd426edd8bb38b6ec9220e43
SHA1 hash: 40dc6706d152f1ee9121bb2bf4bf96843b89aecd
MD5 hash: de3d218d89e5fe940e9d9ade725f6ef9
humanhash: three-hotel-blossom-queen
File name:RFQ-MT-JS JIANGYIN-DOCX.exe
Download: download sample
Signature HawkEye
File size:514'596 bytes
First seen:2020-06-04 08:07:46 UTC
Last seen:2020-06-04 12:00:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fec7202070edb9862911b0bdf2bee56d (13 x AgentTesla, 3 x HawkEye, 3 x Loki)
ssdeep 12288:OZvDjvD2TsFPsy9Rz3cVpMImn0HRnAAATtLCngY:uLH2TsF1RGplKCRnAAATt2gY
Threatray 2'249 similar samples on MalwareBazaar
TLSH 4AB48EE2E2A05437C562167E9D1B5F7C582ABA61292825476BF8FC4C9F3D2C3352E1C3
Reporter jarumlus
Tags:HawkEye

Intelligence


File Origin
# of uploads :
3
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-04 08:36:53 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 6480d0d4232a23159e754ab88769b21a48e8bc4a86fa84b99c2160b2bfb09244

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments