MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a59c372fb9eb877ba20377d45cb74dcdb23cf4ed0436f6baeb1afea51894950. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1a59c372fb9eb877ba20377d45cb74dcdb23cf4ed0436f6baeb1afea51894950
SHA3-384 hash: caa7de4674657fdeeaaa313f4d9bde1b941fef940dffbf8e997273026d51959b99999a00ec9c44661b202f6779528895
SHA1 hash: 7d02bac04c6c27ed1b98c2b81c5e68ecec11bbf3
MD5 hash: d902ecfee062f36b7694c9de2edd98d3
humanhash: hamper-winner-video-nine
File name:1a59c372fb9eb877ba20377d45cb74dcdb23cf4ed0436f6baeb1afea51894950
Download: download sample
Signature HawkEye
File size:489'312 bytes
First seen:2020-06-10 11:40:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 12288:VYV6MorX7qzuC3QHO9FQVHPF51jgc1Gd6hVXjnhq:KBXu9HGaVHHVzhq
Threatray 879 similar samples on MalwareBazaar
TLSH 49A423C16FF66224E4F32BB2AD7921206922BCE5E675D38D1164A81D9C2BF40DD32773
Reporter JAMESWT_WT
Tags:HawkEye

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2020-06-06 23:42:37 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
36 of 48 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Drops startup file
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments