MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646
SHA3-384 hash: 0b769c807614ef01c85b94ab0cfd7453af7b797454bced09d04b4bfcb07a486ecf9b32d88cd568c6d41a04a96e8976a8
SHA1 hash: df3cc344a71e5bf855e3bc97b8848eb2daaf8afc
MD5 hash: 9b6b4686d55afe1479011ee77b5ffb24
humanhash: fish-black-california-mars
File name:LisectAVT_2403002B_386.exe
Download: download sample
Signature HawkEye
File size:538'624 bytes
First seen:2024-07-25 01:20:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:tUiQnjozy4J/aA/z+DNZFFQ6yunCjo3QkFLcnhpSVfBPp9bJ:yrrstr+JFQ6jFAS
TLSH T165B42259B26631DFDD47CC319FEA9D947E10A0BB53078B53A86710EC981E09ACF885B3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:exe HawkEye


Avatar
Anonymous
this malware sample is very nasty!

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
CN CN
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Unauthorized injection to a recently created process
Restart of the analyzed sample
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a file
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Reading critical registry keys
Stealing user critical data
Enabling autorun
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed razy threat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
HawkEye, MailPassView
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2018-11-30 00:30:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
30 of 38 (78.95%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
m00nd3v_logger
Score:
  10/10
Tags:
family:hawkeye_reborn family:m00nd3v_logger collection credential_access discovery infostealer keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Uses the VBS compiler for execution
Credentials from Password Stores: Credentials from Web Browsers
Detected Nirsoft tools
M00nD3v Logger payload
NirSoft MailPassView
NirSoft WebBrowserPassView
HawkEye Reborn
M00nd3v_Logger
Modifies WinLogon for persistence
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
400b411a9bffd687c5e74f51d43b7dc92cdb8d5ca9f674456b75a5d37587d342
MD5 hash:
54e8ded7b148a13d3363ac7b33f6eb06
SHA1 hash:
63dcbe2db9cc14564eb84d5e953f2f9f5c54acd9
Detections:
APT_NK_BabyShark_KimJoingRAT_Apr19_1 INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
b1bd95a4d9f705ada3c4ffa5f4b952c31ae3bcfcaa6ab950059f9db9d347baca
MD5 hash:
c0ba1fa93483b391296eaeb3a16dccf4
SHA1 hash:
0839a6f2cb40b0c8f577daaa2bbb83797da8774d
Detections:
win_hawkeye_keylogger_auto APT_NK_BabyShark_KimJoingRAT_Apr19_1
SH256 hash:
65194741d7bda17ad0692657bf4d19f75160b10ead3ffe5ff381a60e6bfb5124
MD5 hash:
6e5d5bbaccc0add75f26a156499fb4e8
SHA1 hash:
69c0dbc25f96e64ab50e329703fd38da73ea0f40
Detections:
win_hawkeye_keylogger_g0 MAL_HawkEye_Keylogger_Gen_Dec18 SUSP_NET_NAME_ConfuserEx
SH256 hash:
457e467d5fa643aafd4c1edb99a1bc09726e74e309f974e34b1e5472cbccda5e
MD5 hash:
c8519217a4476b415ad5b1c53e4455d3
SHA1 hash:
1f3f3b68c11d5c422543699960f4509b33ee4cad
SH256 hash:
c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646
MD5 hash:
9b6b4686d55afe1479011ee77b5ffb24
SHA1 hash:
df3cc344a71e5bf855e3bc97b8848eb2daaf8afc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

HawkEye

Executable exe c0498d7a70e78c236241d0e91b3bb599c1961ea62a10bd76a16fe7b18824f646

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments