MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c19c15867d67267bd79c9304bcdfb4ddb894b4d79cf6e127ba4336ad67ba884. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: 4c19c15867d67267bd79c9304bcdfb4ddb894b4d79cf6e127ba4336ad67ba884
SHA3-384 hash: 93adf754dfd79f4d68f38a8b29834562424e8a8781189872ad99693a993c8481fc25801fdd359ce31130e0a0c95cf0a0
SHA1 hash: 5a331da596bc7bdfb7b7969c7e08b506915fdb75
MD5 hash: b1ed785c1ccd55c0e528df24550eb6aa
humanhash: item-august-north-april
File name:4c19c15867d67267bd79c9304bcdfb4ddb894b4d79cf6e127ba4336ad67ba884
Download: download sample
File size:19'890'176 bytes
First seen:2020-07-06 06:35:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 45cde04b9b0c9b9d61f0f7af2e1ca9fe
ssdeep 393216:FFqJldpJbKxgk5gJYHH1tmwYPAhWog9qRQStMOByOnIunrh:FYPU5SYn1oLPWWog9dSmOBy8Iyh
Threatray 44 similar samples on MalwareBazaar
TLSH E5171223E120C4A1D21913B29AB51B3C29389B695AF0CA93EBC4DDF17C715639FA731D
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Sending a custom TCP request
Threat name:
Win32.PUA.FlyStudio
Status:
Malicious
First seen:
2020-06-22 05:12:45 UTC
File Type:
PE (Exe)
Extracted files:
74
AV detection:
23 of 30 (76.67%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Datper
Author:JPCERT/CC Incident Response Group
Description:detect Datper in memory
Reference:https://blogs.jpcert.or.jp/en/2017/08/detecting-datper-malware-from-proxy-logs.html

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments