MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 659e5f23a06a5a17740693c0fc0094fc98ba1f6ef03b2fac8d97cff377a69480. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 659e5f23a06a5a17740693c0fc0094fc98ba1f6ef03b2fac8d97cff377a69480
SHA3-384 hash: 57c935de4143d6ea8883631a13a480e0ae990eff28f31b2f6bc2b8fd9bb7490b5988a8e97ddbeca7a0bb1fb6def6c64e
SHA1 hash: 9ab5aee7e398d5f003bce7e6cb0475adbb16ff5d
MD5 hash: 4e891b372c747d2614ab2b72d4c3e6c9
humanhash: ack-quebec-bulldog-twenty
File name:4e891b372c747d2614ab2b72d4c3e6c9.exe
Download: download sample
File size:377'344 bytes
First seen:2021-08-31 11:59:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 6144:F4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0PzJ:+Xe9PPlowWX0t6mOQwg1Qd15CcYk0We5
Threatray 1'146 similar samples on MalwareBazaar
TLSH T1CC84124548C5CCA6E72AB370D0B3CF9819757832CCD56B689758E62EB870343B853E6B
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4e891b372c747d2614ab2b72d4c3e6c9.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-31 12:02:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
AutoIt script contains suspicious strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Auzenpak
Status:
Malicious
First seen:
2021-08-31 12:00:12 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Unpacked files
SH256 hash:
ac25cc12de99a21c29dd1763bb960c5b75721a0a1d1adfad885fdea478fc8491
MD5 hash:
ea0248fe821f6b2b531d147977a583b3
SHA1 hash:
1736f025c484e206e3e3318025ea1c1d16cdb158
SH256 hash:
659e5f23a06a5a17740693c0fc0094fc98ba1f6ef03b2fac8d97cff377a69480
MD5 hash:
4e891b372c747d2614ab2b72d4c3e6c9
SHA1 hash:
9ab5aee7e398d5f003bce7e6cb0475adbb16ff5d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 659e5f23a06a5a17740693c0fc0094fc98ba1f6ef03b2fac8d97cff377a69480

(this sample)

  
Delivery method
Distributed via web download

Comments