MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a356b5af27768b75673febede7e1b70b41af3b0d398350c4d1f01a43ffb8869e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: a356b5af27768b75673febede7e1b70b41af3b0d398350c4d1f01a43ffb8869e
SHA3-384 hash: f19e820e7c0eb4937704b4108f460ebdd1f2029f2cf5f0481e4af8e4ff135ffe114085b44030db70723df807fca77bb2
SHA1 hash: e5055474a618917c59e896a1567287eac1bcda8e
MD5 hash: 6d3b45af9746a5a324b2343cdb090420
humanhash: equal-two-winner-coffee
File name:file
Download: download sample
File size:239'104 bytes
First seen:2025-11-10 06:27:31 UTC
Last seen:2025-11-10 06:30:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:kEim36zivl7xtScNz2wr7+5hwSJoOpF9bW:UmvZxfNhrzSJf
TLSH T1DC344AAC33A4F415D47FC4BF4462789483F855FA8FD7C5460DC6A38A224ABC09BB49DA
TrID 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.4% (.EXE) Win64 Executable (generic) (10522/11/4)
9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.6% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://178.16.54.200/files/1824233174/8Krvsf8.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
95
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-11-10 06:29:39 UTC
Tags:
anti-evasion auto-startup

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
stration autorun virus remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %AppData% directory
Sending a custom TCP request
Connection attempt
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 bladabindi obfuscated packed reconnaissance vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-10T03:42:00Z UTC
Last seen:
2025-11-10T04:25:00Z UTC
Hits:
~10
Detections:
PDM:Trojan.Win32.Generic HEUR:Backdoor.MSIL.XWorm.gen Trojan.MSIL.Agent.sb Backdoor.MSIL.XWorm.c
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.91 Win 32 Exe x86
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-10 06:28:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Drops startup file
Unpacked files
SH256 hash:
a356b5af27768b75673febede7e1b70b41af3b0d398350c4d1f01a43ffb8869e
MD5 hash:
6d3b45af9746a5a324b2343cdb090420
SHA1 hash:
e5055474a618917c59e896a1567287eac1bcda8e
SH256 hash:
8510e25efe6f290ce9103efe76a808c52e416d95fa278e7745e60089cf829f47
MD5 hash:
99e5cb5b135a8c146c3b5f3899db4cbb
SHA1 hash:
5abddbb58fa350831cd6781fe8454586db8a0a4b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a356b5af27768b75673febede7e1b70b41af3b0d398350c4d1f01a43ffb8869e

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments