MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6afe88a410a038c2e304fc192e0a17cf78d93f21075029fcc35d510eb7e5c702. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6afe88a410a038c2e304fc192e0a17cf78d93f21075029fcc35d510eb7e5c702
SHA3-384 hash: a43a6b264c812ba9e79df1904dadc0eac8fd9b269a30021d5ecb04e3885760fe7a15b94c5d1db3e3227e87f1422aeaff
SHA1 hash: 73900212428fd98a726a0928b4cc554b09ced484
MD5 hash: 63fc55750ba3831d6fe592196e866294
humanhash: west-zebra-eleven-green
File name:PQ-TER-OF-470D20-109742 2Q6-20-0083-xlsx.exe
Download: download sample
Signature HawkEye
File size:556'580 bytes
First seen:2020-06-08 10:38:07 UTC
Last seen:2020-06-08 11:42:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash aabbb4372eb59a483c2eb11dc6aea9c8 (9 x AgentTesla, 2 x HawkEye, 1 x AsyncRAT)
ssdeep 12288:HsCOryB5QNN5JIrumfugKrcvi4nWV36PAjUKe:Mb65+JIr1uvY7WF6wUD
Threatray 2'271 similar samples on MalwareBazaar
TLSH 86C48E22E2A154F3C15216FD5C3B5778A8EABE51392825462BF7DC6CDF39781382E183
Reporter jarumlus
Tags:HawkEye

Intelligence


File Origin
# of uploads :
3
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-08 08:32:20 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 6afe88a410a038c2e304fc192e0a17cf78d93f21075029fcc35d510eb7e5c702

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments