MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 43ed3081859def68a8b2ef50292e6d9dcbac7aea6ddb03de294fb9ed367c9f06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 43ed3081859def68a8b2ef50292e6d9dcbac7aea6ddb03de294fb9ed367c9f06
SHA3-384 hash: b3e3d7aa4a7fce6d5299cbaa4661e0f3c9e041af039cf9506f7167e9da4cc72703be4ec47dbdc26105c8edc5869e0a38
SHA1 hash: ae002b53b3e8a03e32a13237becb3a761063fa75
MD5 hash: d872b7acde76b814e30be1c43083d3d6
humanhash: magnesium-gee-nineteen-triple
File name:Ficha OMS - Reserva Medicos.exe
Download: download sample
File size:720'346 bytes
First seen:2020-06-29 13:01:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 6144:e/fAhvV6B8ErzPZp5wdz753RSjpPBUH/U9xSln8Wgoy:efAv6B8azBwd+pPeH/0xSlnZgoy
Threatray 263 similar samples on MalwareBazaar
TLSH 85E43802AD8EC0A1D2211537D825F6FA362D6D270BF0B9CB77907F2BB5318C256B5B52
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp-vm-badsender.pro-smtp.fr
Sending IP: 217.171.20.84
From: <reservationsdepartmentbestco@outlook.com>
Subject: Solicitação de Reserva
Attachment: Ficha OMS - Reserva Medicos.rar (contains "Ficha OMS - Reserva Medicos.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-29 13:03:10 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion spyware trojan
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
An obfuscated cmd.exe command-line is typically used to evade detection.
Modifies system certificate store
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

a1fe360460e452cadebca2113d11ac7a

Executable exe 43ed3081859def68a8b2ef50292e6d9dcbac7aea6ddb03de294fb9ed367c9f06

(this sample)

  
Dropped by
MD5 a1fe360460e452cadebca2113d11ac7a
  
Delivery method
Distributed via e-mail attachment

Comments