MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ddfd623ef499cb59cd55be3a72e22acefb23488d1631692baaff001471b2bea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 4ddfd623ef499cb59cd55be3a72e22acefb23488d1631692baaff001471b2bea
SHA3-384 hash: bf28d7855c7ef1f5a3522ee82cc5c100176579782e04d7992f7f16c98a95947d7dcf633b5bcec6be912152893da4ba99
SHA1 hash: 68777907a0cb73b3823d681e1f4d391112b63767
MD5 hash: 64dcf99456b6e6239c6cc5b81ffcf9c8
humanhash: uranus-winner-sweet-lima
File name:ulti_final.scr
Download: download sample
File size:6'120'047 bytes
First seen:2020-10-22 06:27:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ba54e48d0f0346b349e9f7a2c8ecaf5c (1 x ValleyRAT)
ssdeep 98304:TtpaLq2gXJAT86nXlXxHh/ZEYoPHGlBBYYYR9MUFJADxpupX1Q8rsIRde:T3bNJAT8UXlVh/iYofG7rYnPuDCpSc
Threatray 6 similar samples on MalwareBazaar
TLSH 90563354212120E2FA7B5832C997662AD1F73450037A80DF4B2577297EA3F99BE3DB31
Reporter abuse_ch
Tags:scr


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail1.xcxicheng.com
Sending IP: 159.65.152.153
From: kpantinas@globalization-partners.com
Reply-To: stephen_button022@outlook.com
Subject: 5000 BTC available for sale with 5% discount using daily market price urgent buyers ONLY.
Attachment: Procedure_001132.rar (contains "ulti_final.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Sending a UDP request
Sending a custom TCP request
Creating a file in the system32 subdirectories
Launching a process
Creating a window
Deleting a recently created file
Using the Windows Management Instrumentation requests
Creating a file
Creating a process with a hidden window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Connects to a pastebin service (likely for C&C)
Potentially malicious time measurement code found
Windows Shell Script Host drops VBS files
Writes or reads registry keys via WMI
Writes registry values via WMI
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-21 22:16:50 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
JavaScript code in executable
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Unpacked files
SH256 hash:
4ddfd623ef499cb59cd55be3a72e22acefb23488d1631692baaff001471b2bea
MD5 hash:
64dcf99456b6e6239c6cc5b81ffcf9c8
SHA1 hash:
68777907a0cb73b3823d681e1f4d391112b63767
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_File_pyinstaller
Author:Didier Stevens (https://DidierStevens.com)
Description:Detect PE file produced by pyinstaller
Reference:https://isc.sans.edu/diary/21057
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 4ddfd623ef499cb59cd55be3a72e22acefb23488d1631692baaff001471b2bea

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments