MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5fd0db5bd0a409f0c60ce792dacce0cbf53a36fa7166b4f17e530d860c296261. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 5fd0db5bd0a409f0c60ce792dacce0cbf53a36fa7166b4f17e530d860c296261
SHA3-384 hash: 7517d1c1d4073a7e186040d39242f3ce649adaf16cc28c677ba98a34f2c26886d7d81d69b00a9177001eac00554272c6
SHA1 hash: f957352bbcb396bea8764aec8cb156b2f791301f
MD5 hash: 84319c9cb96cbbeb4341538dd38a92a3
humanhash: mango-mango-fruit-magnesium
File name:84319c9cb96cbbeb4341538dd38a92a3.exe
Download: download sample
File size:966'128 bytes
First seen:2020-10-19 06:52:45 UTC
Last seen:2020-10-19 08:24:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:64vTjFhy729awzXYw7Q3aNZGzjnzwE/4+ICkeDckrhHMrf1d37O:64vTp0NoIw7Q4CjnEE/XHkCcHfm
Threatray 37 similar samples on MalwareBazaar
TLSH C2257E9C6349AC56EEB43A3C5EA5921BA9F0367B0090F6305DCAC1C983BB344255FFD9
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
Creating a window
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code references suspicious native API functions
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 299937 Sample: 4ereJ7a3us.exe Startdate: 19/10/2020 Architecture: WINDOWS Score: 56 16 Multi AV Scanner detection for submitted file 2->16 18 .NET source code references suspicious native API functions 2->18 20 Machine Learning detection for sample 2->20 7 4ereJ7a3us.exe 3 2->7         started        process3 file4 14 C:\Users\user\AppData\...\4ereJ7a3us.exe.log, ASCII 7->14 dropped 10 timeout.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-19 07:04:39 UTC
AV detection:
24 of 48 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
7c3cc9c0c59e67500a45f32c0d3be36181b4ca1f8e9ec008e12dacb4364f54e8
MD5 hash:
f8321d7edfc3da0a5c98ff985139b8ac
SHA1 hash:
1b36a46e2692cd7f71cf8ae8869185104215d738
SH256 hash:
5fd0db5bd0a409f0c60ce792dacce0cbf53a36fa7166b4f17e530d860c296261
MD5 hash:
84319c9cb96cbbeb4341538dd38a92a3
SHA1 hash:
f957352bbcb396bea8764aec8cb156b2f791301f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5fd0db5bd0a409f0c60ce792dacce0cbf53a36fa7166b4f17e530d860c296261

(this sample)

  
Delivery method
Distributed via web download

Comments