MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c6421eff5d5551f9032931c440e342b515ea903eae463d6ec7af4e6a4fab0fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1c6421eff5d5551f9032931c440e342b515ea903eae463d6ec7af4e6a4fab0fc
SHA3-384 hash: 1e040ea74b4052a4351ae7d0daa20a2b113c690bbd0de76f7bf7429b1d792cf6c12ff9b487e08fe62fdabffe2824bf9a
SHA1 hash: 56e6bd927d898dffa3e500d8cf6b8ff97b43d216
MD5 hash: abb796b12a0e9c4d8bdde688b0671dca
humanhash: tennis-leopard-california-music
File name:SecuriteInfo.com.Adware.iBryte.Win32.9800.13896
Download: download sample
File size:12'560'576 bytes
First seen:2021-01-06 17:09:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:JstNBtwxiKDRg8vROq445PY+QkrO3aZkXiVuAFCD0g:cNBtwxBDRg8445w+QrzXIt4D0
Threatray 69 similar samples on MalwareBazaar
TLSH 88C608FDACBD0F79D32FE23668619222A55B1E3C794125E2B21673656430F4E98C32CD
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
magaRAT.zip
Verdict:
Suspicious activity
Analysis date:
2021-01-07 03:13:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-01-06 17:10:06 UTC
AV detection:
5 of 28 (17.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Unpacked files
SH256 hash:
1c6421eff5d5551f9032931c440e342b515ea903eae463d6ec7af4e6a4fab0fc
MD5 hash:
abb796b12a0e9c4d8bdde688b0671dca
SHA1 hash:
56e6bd927d898dffa3e500d8cf6b8ff97b43d216
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments