MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 498c60861978e4c0335246b1bbaf7ea386fe4abb29f05a428e528719875781e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 498c60861978e4c0335246b1bbaf7ea386fe4abb29f05a428e528719875781e2
SHA3-384 hash: e719e8e07d25fc554299b611796e59dae91c03dcc683b73e528e6d47a4581950ec365c0874897a08ed211b0ce72ad716
SHA1 hash: f8d14d0fce1391ad1392337358e4fd67c2f05f2f
MD5 hash: 3f437dbd091dfa81b500295a68eab507
humanhash: iowa-hotel-fix-washington
File name:MX-M315N_20210325_154940_.exe
Download: download sample
File size:1'037'824 bytes
First seen:2021-03-25 16:07:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:Iumx5mAYBDWX9WBK2FCWokxAunZ10H+izbklzIJ9v01hKlQW40E1oRamFm+JCK:QjM29eKECWg1eiztfvQcQn3oRJDJ
Threatray 102 similar samples on MalwareBazaar
TLSH 2025E03E551A2B37D5BD87B489E61003F770A12A3586EA0D5CD627E41B62353B88FB0F
Reporter TeamDreier

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MX-M315N_20210325_154940_.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-25 16:37:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
.NET source code contains very large strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-25 10:40:21 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
498c60861978e4c0335246b1bbaf7ea386fe4abb29f05a428e528719875781e2
MD5 hash:
3f437dbd091dfa81b500295a68eab507
SHA1 hash:
f8d14d0fce1391ad1392337358e4fd67c2f05f2f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments