MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2e6d01252c1c1469683b9412b4f2eefcd05bd8b433c8811b72ea0ab717cd1615. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
HawkEye
Vendor detections: 5
| SHA256 hash: | 2e6d01252c1c1469683b9412b4f2eefcd05bd8b433c8811b72ea0ab717cd1615 |
|---|---|
| SHA3-384 hash: | 00149e088a1484912d86b85c8bf3fbea3f2cc7da41af8686c081b3f408c3bc03be395f4981764e5a3c30f9fb42a71881 |
| SHA1 hash: | 449fb64b8c1ed06cfc1c80ffbd4e8216613a58cb |
| MD5 hash: | 928488c4d90386f5068c3a3eca382aab |
| humanhash: | colorado-maine-massachusetts-yankee |
| File name: | 78746455-050212020.PDF.exe |
| Download: | download sample |
| Signature | HawkEye |
| File size: | 812'032 bytes |
| First seen: | 2020-05-21 09:54:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 213f5203813b81c2b28bcb1d067b9de7 (3 x Loki, 3 x AgentTesla, 2 x HawkEye) |
| ssdeep | 12288:VR8OmEiq8jcTKQx/WcATgiBft2Ezt1X4Nh4sXQ6ifGrMEGkpB29PaZOIwjCVyD:VyHE2jW9sNpLjWPQh+bxB29PaIIwjCVa |
| Threatray | 352 similar samples on MalwareBazaar |
| TLSH | F405C026F7E0483FC063153D5C1B97A898257E913A2B1946FBE91C4CAF3B75239E5283 |
| Reporter | |
| Tags: | exe HawkEye |
abuse_ch
Malspam distributing HawkEye:HELO: hansoll.com
Sending IP: 192.129.189.208
From: Choi, Yoo-Ri<yrchoi@hansoll.com>
Subject: RE:Hansoll-A&F color comments for BULK Order (05/21/2020)
Attachment: 78746455-050212020.zip (contains "78746455-050212020.PDF.exe")
HawkEye FTP exfil server:
ftp.triplelink.co.th:21
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Hawkeye |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect HawkEye in memory |
| Reference: | internal research |
| Rule name: | RAT_HawkEye |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
| Description: | Detects HawkEye RAT |
| Reference: | http://malwareconfig.com/stats/HawkEye |
| Rule name: | win_hawkeye_keylogger_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.