MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 86ce3571c645ccec7f6831b75cb4a00b65213d1b3bc4d4c2c8b3e5f197bd0232. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
HawkEye
Vendor detections: 6
| SHA256 hash: | 86ce3571c645ccec7f6831b75cb4a00b65213d1b3bc4d4c2c8b3e5f197bd0232 |
|---|---|
| SHA3-384 hash: | 41a9632b7c80aa10b70b8fbd76999027a0ce2aa9a23884104359fb1e8665583fd6d25cb7f0e792ce11fbad5d29aadc61 |
| SHA1 hash: | 47c4b5eeee05ec71966fc2b3dc408b058457f5a0 |
| MD5 hash: | 5eec4f1fece4e5ca107293c015e1668d |
| humanhash: | pip-spring-minnesota-lake |
| File name: | Invoice01w for check.exe |
| Download: | download sample |
| Signature | HawkEye |
| File size: | 900'096 bytes |
| First seen: | 2020-06-22 13:50:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7a3b36319e10a182a46078ebecd565ef (13 x AgentTesla, 4 x HawkEye, 4 x Loki) |
| ssdeep | 12288:6GeRii6YfY4FBgEMo+3z9SFnbHhnmju5h+t6O/zekij80VZKAA4qM8jf:3LLv4fH02bcjuP8zuI0VZXA4vY |
| Threatray | 349 similar samples on MalwareBazaar |
| TLSH | FC15BF22E6D04C33CC2F1A794C7B9677AC29BD10392B69463BE5DC4C9F3929D3425297 |
| Reporter | |
| Tags: | exe HawkEye |
abuse_ch
Malspam distributing HawkEye:HELO: miamidade.gov
Sending IP: 103.89.88.225
From: Frederick Lazo<Frederick.lazo@miamidade.gov>
Subject: PO INVOICE FOR APPROVAL FOR PAYMENT
Attachment: Invoice01w for check.zip (contains "Invoice01w for check.exe")
HawkEye SMTP exfil server:
smtp.na-superhrd.com:587
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Hawkeye |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect HawkEye in memory |
| Reference: | internal research |
| Rule name: | RAT_HawkEye |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
| Description: | Detects HawkEye RAT |
| Reference: | http://malwareconfig.com/stats/HawkEye |
| Rule name: | win_hawkeye_keylogger_w0 |
|---|---|
| Author: | Kevin Breen <kevin@techanarchy.net> |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
88101e388c956a95d2b2d92b82c9893d
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.