MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1630f3fabf80e99d1990176b5736835496bdbd74610d1e43eefd7088e2529a6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 1630f3fabf80e99d1990176b5736835496bdbd74610d1e43eefd7088e2529a6e
SHA3-384 hash: f9a1f6a2adb03b41ef6be0361625ad51d96c20b8455157313cb88fe89edd18e2d1a186c2bd9243747489ea55bfddf1c1
SHA1 hash: 6d30fd63bfe8df6f57e7de64084bc4dc76be4126
MD5 hash: 20e64b93aca0efbe72c29ecb1bf0b83f
humanhash: indigo-fifteen-stairway-pip
File name:ZWSTt.exe
Download: download sample
File size:1'129'992 bytes
First seen:2020-07-07 18:57:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 24576:CQlJBjAObi4M2rIDTU4fmj6J/d8Xq7y/RXts2rPa9sXHQqZpn:CQHBfbiyrIDovj6lGq7oRXts2TI4wq3
Threatray 12 similar samples on MalwareBazaar
TLSH CD35010661E89111E6E473341FF0DAB31735BCD46F2982AB21DA7ECB3AFC2536524366
Reporter James_inthe_box
Tags:exe

Code Signing Certificate

Organisation:F.lux Software LLC
Issuer:COMODO RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Apr 30 00:00:00 2018 GMT
Valid to:Apr 29 23:59:59 2021 GMT
Serial number: 22367DBEFD0A325C3893AF52547B14FA
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: B5CB5B256E47A30504392C37991E4EFC4CE838FDE4AD8DF47456D30B417E6D5C
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Delayed writing of the file
Deleting a recently created file
Launching a process
Creating a window
Creating a process from a recently created file
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process by context flags manipulation
Threat name:
Win32.Trojan.Wacatac
Status:
Suspicious
First seen:
2020-07-07 18:56:44 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
26 of 48 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware discovery
Behaviour
Runs ping.exe
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SendNotifyMessage
Runs ping.exe
Suspicious use of WriteProcessMemory
Suspicious use of FindShellTrayWindow
Program crash
Suspicious use of SetThreadContext
Adds Run entry to start application
Adds Run entry to start application
Checks for installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments