MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba835de261dd08cdd3e57dbd214273e02d1b962342191213e223077b29370057. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ba835de261dd08cdd3e57dbd214273e02d1b962342191213e223077b29370057
SHA3-384 hash: 2bfc1c51b8b0ff5328a8ecfc5f8e95cbce2f92e04f33defba24dd40abd7b0e8beaf59a7638c3f539dc7409c485331bca
SHA1 hash: b857f49c9b51f79203d3294456d550ed43ee57f4
MD5 hash: bae1fa9461eafc9faf451bd54830109a
humanhash: zulu-apart-tango-white
File name:6552fa8542dfdff3191bb1e8101141bd
Download: download sample
File size:762'368 bytes
First seen:2020-11-17 11:44:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:RJWhCAlemxXGS9Wjy7ABzeMOJRyXSLviUBGJn9cV/SsRg9xi9kQhClxDe:uKyEYzKEiUBG+os+9xi9kQorD
Threatray 22 similar samples on MalwareBazaar
TLSH 01F4BED7A3A82F67E03DD3B959285815C3F0ED62D7A2DB4D7C9E31CE8890F418B6150A
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
26 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-17 11:46:06 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
ba835de261dd08cdd3e57dbd214273e02d1b962342191213e223077b29370057
MD5 hash:
bae1fa9461eafc9faf451bd54830109a
SHA1 hash:
b857f49c9b51f79203d3294456d550ed43ee57f4
SH256 hash:
515d002b65380cd776f102871e7d761851461236db8db13e9689ea472b2b05bd
MD5 hash:
189f55c16df7e9eddf488835cbdc3f7e
SHA1 hash:
1a3d3d710f4291150e1c1355a879713e48e01c0d
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments