MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3690d387e841f98e0a92a700196961b11b717b0f543e601d7e0f6c848cc77bbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 3690d387e841f98e0a92a700196961b11b717b0f543e601d7e0f6c848cc77bbf
SHA3-384 hash: 62bc425776776bbef96e488cf6c1af351fbcaa3c9fb9f09c20bab4efcf53c43cfa5eba9dc2b79ad718b77a88c72b8c99
SHA1 hash: fa41fc845474224b3cfcad734b6c1d9f1f2fdf3e
MD5 hash: 7c16338ec693eb53fe0de34622c0ca2b
humanhash: connecticut-november-arkansas-black
File name:SecuriteInfo.com.FileRepMalware.30186
Download: download sample
File size:111'616 bytes
First seen:2020-07-10 15:28:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:0l/Nus4phrF6RY5BDgWLXqnm4HVxjInkWrO3o9vSoV:4w6RYDgWLMm4snkWrOISoV
Threatray 89 similar samples on MalwareBazaar
TLSH 01B36B0876808077D55B4639D8B39A40D776B80557F2E38F2FF9516B9F333A0AA3A325
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Sending an HTTP GET request to an infection source
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Suspicious
First seen:
2020-07-10 12:15:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
29 of 48 (60.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 3690d387e841f98e0a92a700196961b11b717b0f543e601d7e0f6c848cc77bbf

(this sample)

  
Delivery method
Distributed via web download

Comments