MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a60bca7fe5f791929252f0ecb6f3bc54f0e29805cd7f4b0cad671c9fd0d23a12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: a60bca7fe5f791929252f0ecb6f3bc54f0e29805cd7f4b0cad671c9fd0d23a12
SHA3-384 hash: 6d8d64665df9d4f03c9aafde2e3839c59a3e4220eeb0b78d28df2ecf418da1fd3924975bd0dedbf5bdafd469d92c650b
SHA1 hash: 5aa4c4e078f599b980dd1b96fa9edfabedf07657
MD5 hash: a1480c8c89cfe578bdee90e7b5e98c2e
humanhash: arkansas-kilo-lion-india
File name:a1480c8c89cfe578bdee90e7b5e98c2e.exe
Download: download sample
File size:5'123'396 bytes
First seen:2021-02-03 18:31:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash be41bf7b8cc010b614bd36bbca606973 (195 x LummaStealer, 126 x DanaBot, 63 x Vidar)
ssdeep 98304:cjwccROEoNT5K5ubc8+cGXJeav0UyOantxPrKYUFzypKIQXhaxvzSDO5VT:TLkEoJE5V8+nXJeavDan3UFzGBDf
Threatray 31 similar samples on MalwareBazaar
TLSH BB3633E1318B4A26F03E86F23F31DC49140EBEA45EB0A819D4D2FAC91755C16B92DB5F
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2021-02-03 18:32:08 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
ransomware
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Enumerates physical storage devices
Unpacked files
SH256 hash:
a60bca7fe5f791929252f0ecb6f3bc54f0e29805cd7f4b0cad671c9fd0d23a12
MD5 hash:
a1480c8c89cfe578bdee90e7b5e98c2e
SHA1 hash:
5aa4c4e078f599b980dd1b96fa9edfabedf07657
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a60bca7fe5f791929252f0ecb6f3bc54f0e29805cd7f4b0cad671c9fd0d23a12

(this sample)

  
Delivery method
Distributed via web download

Comments