MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4fedda898f576336ee03b6171f90a06d6132b314d37e4ff58e1b0a5b1fdc05dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 4fedda898f576336ee03b6171f90a06d6132b314d37e4ff58e1b0a5b1fdc05dc
SHA3-384 hash: cffc2007a355d59a2f63653b7c98c6a2478a355be438ba3cd4bc1b603022c388c67f05f36c940428cb36ce29f917952c
SHA1 hash: 57c7fa9f578b30a8ddaad8e2cfceccd28c69bfff
MD5 hash: 4f7f2aec51d6f089ff11faa851109608
humanhash: london-autumn-twenty-thirteen
File name:KONTEC QUOTE B1018530 (2).exe
Download: download sample
File size:299'208 bytes
First seen:2020-10-13 07:55:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:3wmV+j+25XzMaAmO1rgbG9X8vzj4URDbuHeCoUr1pvSEN+VeWoDO5wNhoQOQeCFn:AmVNSzMMO1gNCz/1NeSDOydFB
Threatray 9 similar samples on MalwareBazaar
TLSH 9754E69C7DC8D97DD4770F31BF3BF95293E02A26548F9A943DB52A9C68F1200190AB1B
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
5 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2020-10-13 07:00:26 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
4fedda898f576336ee03b6171f90a06d6132b314d37e4ff58e1b0a5b1fdc05dc
MD5 hash:
4f7f2aec51d6f089ff11faa851109608
SHA1 hash:
57c7fa9f578b30a8ddaad8e2cfceccd28c69bfff
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments