MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca0ffb047bb011ae244daae2f9eb29e4e2db3d77817c5eea1636ce57b6c041cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



HawkEye


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ca0ffb047bb011ae244daae2f9eb29e4e2db3d77817c5eea1636ce57b6c041cb
SHA3-384 hash: 20c46d7f81a650c00a5ba7957b2f8c2916c8f508e7f3796a2189d96a1bef08f551ce6483b6defe6e56b5e5d6a8c23a78
SHA1 hash: 76382d36207434b0ed427f3ba1b41d93b0c659f4
MD5 hash: 975b9e23baf9ae1387f28b20cf8a2d36
humanhash: foxtrot-zebra-edward-finch
File name:ca0ffb047bb011ae244daae2f9eb29e4e2db3d77817c5eea1636ce57b6c041cb
Download: download sample
Signature HawkEye
File size:489'288 bytes
First seen:2020-06-10 11:36:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 12288:VYV6MorX7qzuC3QHO9FQVHPF51jgc1Gd6hVXjnh6:KBXu9HGaVHHVzh6
Threatray 1'086 similar samples on MalwareBazaar
TLSH 38A423C16FF66224E4F32BB2AD7921206922BCE5E675D38D1164681D9C2BF40DD32773
Reporter JAMESWT_WT
Tags:HawkEye

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2020-06-05 23:05:30 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:njrat evasion persistence trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Drops startup file
Modifies Windows Firewall
njRAT/Bladabindi
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments