MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d415497a3d0845048c1ccafb82bf70283dd6976dbabb8f1cf639b9780571a40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6d415497a3d0845048c1ccafb82bf70283dd6976dbabb8f1cf639b9780571a40
SHA3-384 hash: f85a92fbd738890a96a111fe7f9e9cd362e75b2db14c41130fe42fd47108adee4421be6dd17ab419a601fd7f045b5e93
SHA1 hash: e41904c8ac815f6f77be6e8288f9dc5f01ac7f41
MD5 hash: 250f32e7725c097217d28c48c4a92b61
humanhash: fix-mirror-leopard-crazy
File name:AFI0147660-pdf.exe
Download: download sample
Signature HawkEye
File size:513'572 bytes
First seen:2020-06-04 08:49:02 UTC
Last seen:2020-06-04 12:21:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fec7202070edb9862911b0bdf2bee56d (13 x AgentTesla, 3 x HawkEye, 3 x Loki)
ssdeep 12288:OZvDjvD2TsFPsy9Rz3cVpMImn0HRnAAATtpFJa5:uLH2TsF1RGplKCRnAAATtzk5
Threatray 3'563 similar samples on MalwareBazaar
TLSH 9DB47E22E6A05C37C552167E9D1B5F7C582ABA61292825C76BE4FC4C9F3D283392F1C3
Reporter jarumlus
Tags:HawkEye

Intelligence


File Origin
# of uploads :
4
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-04 08:04:50 UTC
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads user/profile data of web browsers
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe 6d415497a3d0845048c1ccafb82bf70283dd6976dbabb8f1cf639b9780571a40

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments