MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ea640c161e400684b8d47634dfde878d69e90c1833f79db4047c9ffc86ff7a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5ea640c161e400684b8d47634dfde878d69e90c1833f79db4047c9ffc86ff7a0
SHA3-384 hash: 0b8d9322bc31747ba0c66247524b3ecc8b20ef13c32f198004f1c2fe110db0d72dc612170156f2bf66d2bcbdacb4447b
SHA1 hash: 9428102af0a36e0a43d91a140bbf31dfd999285c
MD5 hash: 6c7202df5314ce799246f7b8cdd15bda
humanhash: mountain-seven-april-september
File name:2-Data_Sheet_for_Expansion_Joint.exe
Download: download sample
File size:854'016 bytes
First seen:2021-03-08 08:17:16 UTC
Last seen:2021-03-08 09:57:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:dLkZhMU0Wa6hPISmZrP7poay8C4ZTEUo7mwO0WntHiB+/E4d5fDx:7U056ZISYz7Oay14KNKv/E+5f
Threatray 4 similar samples on MalwareBazaar
TLSH FF05DF5123C89F65E57F033981B4041093F6FD8BA732C26E7FEA58DA2A22F41867571E
Reporter Anonymous

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
-1.exe
Verdict:
No threats detected
Analysis date:
2021-03-08 08:11:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-03-07 23:03:05 UTC
AV detection:
1 of 43 (2.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
f9d949d2f56c449c5d346bb93ed04d38426f563b022dd179ae330dab46682c3b
MD5 hash:
871e23d748ba756eaab5777708f250f8
SHA1 hash:
c9816d4ab38541aaab9aa3eab7cb4898d0b72e4a
SH256 hash:
5ea640c161e400684b8d47634dfde878d69e90c1833f79db4047c9ffc86ff7a0
MD5 hash:
6c7202df5314ce799246f7b8cdd15bda
SHA1 hash:
9428102af0a36e0a43d91a140bbf31dfd999285c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments