MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ca4b234a74f7f1384cd2b82175180622b41cedaf0076e8e4d5081d1e3a617606. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
HawkEye
Vendor detections: 4
| SHA256 hash: | ca4b234a74f7f1384cd2b82175180622b41cedaf0076e8e4d5081d1e3a617606 |
|---|---|
| SHA3-384 hash: | 108051be113333fa24e7e428810532ceb09ab18f94ad79f7db92ae7ca7aa49adf8345de235b1a699b121d3d2f8f4fffa |
| SHA1 hash: | 79a24d6329c9d12b69760db86ac4d0cff0d26bb7 |
| MD5 hash: | 4d990133788228be97dda56887ccb51e |
| humanhash: | ohio-foxtrot-mockingbird-william |
| File name: | RFQ.zip |
| Download: | download sample |
| Signature | HawkEye |
| File size: | 737'820 bytes |
| First seen: | 2020-08-15 06:06:33 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 12288:vpxXyKS5ZL/xSF7jkkvwv+zabUX/RyA6DrhRjCIPUL6CNG4cMY3gPPih0Sw:XX9qZrxSg2vjEqIqN763gPPirw |
| TLSH | DCF423CCBD1834048B8A7DA6E8A4A1508C5FB7477CF6202F05AB47F917BDCB947A91D2 |
| Reporter | |
| Tags: | HawkEye zip |
abuse_ch
Malspam distributing HawkEye:HELO: vh-marine.com
Sending IP: 156.96.62.76
From: Ha Bao<info@vh-marine.com>
Subject: victim-email Email User Account Damage
Attachment: RFQ.zip (contains "RFQ.exe")
HawkEye SMTP exfil server:
mail.eagleeyeapparels.com:587
Intelligence
File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-15 02:30:15 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
2/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
HawkEye
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.