MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48ebac4f960dc75831067d516019d0afc284b02cab2f75133892ab1c1b3c2946. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 48ebac4f960dc75831067d516019d0afc284b02cab2f75133892ab1c1b3c2946
SHA3-384 hash: 2f78c655dbe0425a35e5e05336b1a5a5ce3da59adfa9687eed7e1c54ce822af0bb069bbf95a240195d0beb98134f1736
SHA1 hash: f3f03554967ad1963833698fbfdfece906a1bc13
MD5 hash: 41cd3fa53456b4ea0afde787dad8ec64
humanhash: fillet-butter-east-golf
File name:b2f4f0aa9d4c76f39e702e4653bced67
Download: download sample
File size:27'136 bytes
First seen:2020-11-17 15:08:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:Sd5u7mNGtyVfhw2sQGPL4vzZq2oZ7Gtxk09w:Sd5z/fhhvGCq2w7U
Threatray 1'171 similar samples on MalwareBazaar
TLSH 20C2D073CE8080FFC0CB3432204521CBAB575672656A7867A750981E7DBCDE0EA7A753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Sending a UDP request
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Wapomi
Status:
Malicious
First seen:
2020-11-17 15:17:39 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
48ebac4f960dc75831067d516019d0afc284b02cab2f75133892ab1c1b3c2946
MD5 hash:
41cd3fa53456b4ea0afde787dad8ec64
SHA1 hash:
f3f03554967ad1963833698fbfdfece906a1bc13
SH256 hash:
b525c9a4ebc13b37ddfc7e14b54d008a3cb6f25d7493a48bf527b3ee040979ed
MD5 hash:
ad6b2644a23a3779c6d3a5407d5c7672
SHA1 hash:
db1b976af58633ddddc4063acd32b6ef6cb03864
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
d7852d5f80f79b05541243e8d137bf5ca9fd369869662831ace56b0726dd5f4e
MD5 hash:
03b9ec59562b9d71f822041bbc4337a2
SHA1 hash:
20e1aaa646336910528fd1949a0a37522bb214f8
SH256 hash:
25e6824b3e560601cb7f7d1c42623a7c513b4ad90664dc51491319edda107ec1
MD5 hash:
aae2a0683baa4821e3dcae97cda5a7ce
SHA1 hash:
30653cf008b501db27a3d85e13509c48182eb801
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments