MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e5a3233f546af91faf54bef4a30b5869f9a9b4f8fc45b5c85410f658378cac1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 1e5a3233f546af91faf54bef4a30b5869f9a9b4f8fc45b5c85410f658378cac1
SHA3-384 hash: 9975b7b8bae9ba79de8ccafa44f3fe4e05e145819427ef504d0946ec0434f25b8398c8f16cbdddf1fee2324e197134ad
SHA1 hash: a18f7d244e2ab7bc9da18898aaf9f64eeda035bb
MD5 hash: f581a7b1af8bef3204e97fb6fb305c75
humanhash: six-twelve-nitrogen-hot
File name:Join.exe
Download: download sample
File size:6'831'104 bytes
First seen:2021-02-11 09:37:12 UTC
Last seen:2021-02-11 11:59:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 167344a4df394fbba605fc972e41437a (4 x CobaltStrike, 1 x GoCryptoLocker, 1 x Sodinokibi)
ssdeep 98304:lnIi3Um/Pdq4gP9PolKmaSBjLAF4jhi7uy86:qSUm/P84gP9PolK2BYChi7e
Threatray 23 similar samples on MalwareBazaar
TLSH CD661816F8A704EAC5BEE134865297317D7138A583307BD35F948AAA1676FE43B3E310
Reporter r3dbU7z
Tags:exe golang

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Join.exe
Verdict:
No threats detected
Analysis date:
2021-02-11 09:38:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2020-11-03 23:45:51 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
1e5a3233f546af91faf54bef4a30b5869f9a9b4f8fc45b5c85410f658378cac1
MD5 hash:
f581a7b1af8bef3204e97fb6fb305c75
SHA1 hash:
a18f7d244e2ab7bc9da18898aaf9f64eeda035bb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments