MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13a1da072a072572d8f18be415f956f504686dcb44616b2a73f2b668e18506ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 13a1da072a072572d8f18be415f956f504686dcb44616b2a73f2b668e18506ae
SHA3-384 hash: 8cd08af8616781e8d25f31706934d5c8efe3375ce0e3761ea1a3b93940756297029141ec078b28b6deafaa0cae4079f8
SHA1 hash: 62305d8d00dbdb6ed087b0a09b33e5d7e1e1ee3d
MD5 hash: b9c4f9b576abae30cb2378af01b92d9f
humanhash: beryllium-arkansas-pennsylvania-moon
File name:file
Download: download sample
File size:382'464 bytes
First seen:2025-11-12 19:04:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bce2a0d514e8b4a118f4e4173cf76e29
ssdeep 3072:XRywD/5qNWmWp37Axjpx3qhWx9g/2AmVLh7/6rsKrb:XRnj5qNc37Axj/6EwwdbKr
TLSH T1AF847DE7B2A1F5F8D1768279C4B00A50E375F4F93B505B6F079486961F232A19C3EB22
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://178.16.54.200/files/7948739500/osRr1Dz.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
13a1da072a072572d8f18be415f956f504686dcb44616b2a73f2b668e18506ae.bin.exe
Verdict:
No threats detected
Analysis date:
2025-11-12 18:57:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
ransomware backdoor cobalt hype
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-12T16:24:00Z UTC
Last seen:
2025-11-14T00:52:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.Crypt.sb Trojan-PSW.Win32.Coins.sb Trojan-PSW.MSIL.Stealer.sb Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Agent.sb PDM:Trojan.Win32.Generic VHO:Backdoor.Win32.Zegost.gen Trojan-PSW.Win64.Stealer.aovh
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-12 18:57:14 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
15 of 38 (39.47%)
Threat level:
  5/5
Verdict:
Malicious
Tags:
External_IP_Lookup
YARA:
n/a
Unpacked files
SH256 hash:
13a1da072a072572d8f18be415f956f504686dcb44616b2a73f2b668e18506ae
MD5 hash:
b9c4f9b576abae30cb2378af01b92d9f
SHA1 hash:
62305d8d00dbdb6ed087b0a09b33e5d7e1e1ee3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 13a1da072a072572d8f18be415f956f504686dcb44616b2a73f2b668e18506ae

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments