MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba0ffac6927dbc9ea581538291d9eed369277957573ded03d212a99053dbdd1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: ba0ffac6927dbc9ea581538291d9eed369277957573ded03d212a99053dbdd1d
SHA3-384 hash: df75e6f82f5a49a976f504622ad4f08d8cc994eef204413e91e4ff4e41fe103c6b0de5dba6718ebc28e697dfcec08ce7
SHA1 hash: 31b8768646f57c47608895855ca0e99395bb102c
MD5 hash: 70e5c9b8827d3808a6a5088ef582fe96
humanhash: fillet-magnesium-two-pluto
File name:agent_mem_x64.exe
Download: download sample
File size:16'384 bytes
First seen:2025-12-06 17:29:19 UTC
Last seen:2025-12-06 20:23:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 384:yP4lTO7H/jKnE4fldFkCWR9VZwVq/x3WqVQNhL:yP4lq7unEjC+9rlVYV
TLSH T18E72290833E84254E1FF4B7D99B2021849B6F96A6839EF4D1CCD616E1DE37849A10FB3
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter juroots
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
70
Origin country :
CH CH
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
_ba0ffac6927dbc9ea581538291d9eed369277957573ded03d212a99053dbdd1d.exe
Verdict:
No threats detected
Analysis date:
2025-12-06 18:04:09 UTC
Tags:
websocket

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
virus hype
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-06T15:32:00Z UTC
Last seen:
2025-12-07T00:04:00Z UTC
Hits:
~10
Detections:
UDS:DangerousObject.Multi.Generic
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.22 Win 64 Exe x64
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ba0ffac6927dbc9ea581538291d9eed369277957573ded03d212a99053dbdd1d
MD5 hash:
70e5c9b8827d3808a6a5088ef582fe96
SHA1 hash:
31b8768646f57c47608895855ca0e99395bb102c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ba0ffac6927dbc9ea581538291d9eed369277957573ded03d212a99053dbdd1d

(this sample)

  
Delivery method
Distributed via web download

Comments