MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 860d8e949f7b486a81bcb7157b8df59cb29e9895ec1e214fef487d649c2aa6a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 860d8e949f7b486a81bcb7157b8df59cb29e9895ec1e214fef487d649c2aa6a2 |
|---|---|
| SHA3-384 hash: | 73a6ceac818a3c036fd8cb533d1ea8839f62b8f3c3ccff008ad9672c2567fb5bd462b64d2491506073185ab21a1badb6 |
| SHA1 hash: | 2e3e5417ade1a99c1470168802c7d1dde53c5ed4 |
| MD5 hash: | 0dccbf0633c01135b9b14343bdaad426 |
| humanhash: | grey-ack-rugby-aspen |
| File name: | Module.jar |
| Download: | download sample |
| File size: | 7'523'972 bytes |
| First seen: | 2026-01-12 21:59:26 UTC |
| Last seen: | 2026-01-13 18:18:18 UTC |
| File type: | |
| MIME type: | application/zip |
| ssdeep | 98304:pO4HvUEQ5NPepaMRvDzUZ+dgLAWXluI2Tn/rhAnlNQclIeME8uVIhmSjJFhaJK+2:ptHvB2JAxvHCc2ln279shOZEFS1GK+J0 |
| TLSH | T1907601277D8AC969D96744B351C281536A2A0AD9E80BD03F22E44DC95E71FCB03D2FED |
| TrID | 77.1% (.JAR) Java Archive (13500/1/2) 22.8% (.ZIP) ZIP compressed archive (4000/1) |
| Magika | jar |
| Reporter | |
| Tags: | jar WeedHack |
Intelligence
File Origin
# of uploads :
2
# of downloads :
156
Origin country :
NLVendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
stage_2_weedhack.jar
Verdict:
No threats detected
Analysis date:
2026-01-10 21:14:06 UTC
Tags:
java
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Verdict:
Clean
Score:
89.3%
Tags:
n/a
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Result
Verdict:
SUSPICIOUS
Link:
Verdict:
Malicious
File Type:
jar
First seen:
2026-01-12T23:20:00Z UTC
Last seen:
2026-01-13T16:00:00Z UTC
Hits:
~10
Detections:
UDS:DangerousObject.Multi.Generic
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
66%
Verdict:
Susipicious
File Type:
ARCHIVE
Threat name:
Package.Trojan.Generic
Status:
Suspicious
First seen:
2026-01-05 23:37:58 UTC
File Type:
Package (Java)
Extracted files:
3279
AV detection:
5 of 36 (13.89%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
jar 860d8e949f7b486a81bcb7157b8df59cb29e9895ec1e214fef487d649c2aa6a2
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.Stage 2 Weedhack Payload