MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e54f08a98b07f89fe1441642c32d046c37875460aa66d03111b3c6219707842. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4e54f08a98b07f89fe1441642c32d046c37875460aa66d03111b3c6219707842
SHA3-384 hash: 324ec15383228ce70f795c9fd3d07970cb66de3868c3ba8768cae23b113270ca2c6b564786f4fae1fa71f78dcf0d6293
SHA1 hash: 83fdac47da9a2df4a85d09dc3a8ec39b8b48d78c
MD5 hash: 25383ed7802a481df690ded23256729f
humanhash: sad-five-florida-april
File name:25383ed7802a481df690ded23256729f.exe
Download: download sample
File size:655'872 bytes
First seen:2020-11-25 12:23:10 UTC
Last seen:2020-11-25 13:39:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 442cd29ef234c53977013eebdd69f7af
ssdeep 12288:M5cEcbtErFz090e2doJklS+8D6FBA0hZXDV0mEXW:MJZe0ikU+FBFZzmW
Threatray 22 similar samples on MalwareBazaar
TLSH 7ED46CD0A9C38AE9C5AE24314F2ABAB2472FE8FC0B344BC7DBD525159B681C37136517
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a window
Using the Windows Management Instrumentation requests
Launching a process
Launching the default Windows debugger (dwwin.exe)
Reading critical registry keys
Creating a file
DNS request
Sending a custom TCP request
Searching for the window
Sending a TCP request to an infection source
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
phis.spyw.evad
Score:
88 / 100
Signature
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Yara detected Generic Dropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-25 12:24:06 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
4e54f08a98b07f89fe1441642c32d046c37875460aa66d03111b3c6219707842
MD5 hash:
25383ed7802a481df690ded23256729f
SHA1 hash:
83fdac47da9a2df4a85d09dc3a8ec39b8b48d78c
SH256 hash:
31bbc9521eb724110f0aa1eb91646cd017c9841ac2f3af8f2f590a7eafe81e50
MD5 hash:
e3bb48f98a37509ebea6d4bbb0b819f7
SHA1 hash:
5aa8f08c2da6ed1cb04881b18663a494ece8e754
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 4e54f08a98b07f89fe1441642c32d046c37875460aa66d03111b3c6219707842

(this sample)

  
Delivery method
Distributed via web download

Comments