MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 66d607945df309238d24057bad7e365800fb02227bf0cd1c6e6b31130e4a8d1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 66d607945df309238d24057bad7e365800fb02227bf0cd1c6e6b31130e4a8d1a
SHA3-384 hash: f775ea8222a1384665d5e72f6be0df1425cdb65136dde3038e59078e859dd74aaa763d6dba63223e27e79e8c7c14cf3f
SHA1 hash: 64814a4539d652ca2babb4eda2c9769afc1d6125
MD5 hash: 647db060cefa42efc423ac92d47f1599
humanhash: oregon-jig-maine-white
File name:ad4e0f850850bfceba2b8a72987d2eeb
Download: download sample
File size:27'136 bytes
First seen:2020-11-17 14:00:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 768:fd5u7mNGtyVfuisQGPL4vzZq2o9W7GTxerKB:fd5z/fHvGCq2iW7X
Threatray 549 similar samples on MalwareBazaar
TLSH 24C2D073CE8080FFC0CB3472204521CB9F575A72A5AA68A7A750981E7DBCDE0E976753
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Changing an executable file
DNS request
Connection attempt
Sending an HTTP POST request
Modifying an executable file
Creating a file
Sending a UDP request
Running batch commands
Creating a process with a hidden window
Connection attempt to an infection source
Infecting executable files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Virus.Wapomi
Status:
Malicious
First seen:
2020-11-17 14:01:10 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Unpacked files
SH256 hash:
66d607945df309238d24057bad7e365800fb02227bf0cd1c6e6b31130e4a8d1a
MD5 hash:
647db060cefa42efc423ac92d47f1599
SHA1 hash:
64814a4539d652ca2babb4eda2c9769afc1d6125
SH256 hash:
adb4e39af8dab2d7f28349f5d9010ece4fd62979322788dfeda9c6be06d113d5
MD5 hash:
fd36373a120d3ead26128982893734cf
SHA1 hash:
fe3fab3155bced75732b66482188c3d5ff97de1d
Detections:
win_unidentified_045_g0 win_unidentified_045_auto
SH256 hash:
a655f7893a489c56be103b28daa47c0f3770acece516a8533e0a1320066aa436
MD5 hash:
902308ccf85a91fd0942dd1186495101
SHA1 hash:
106164dbab8eb7b25d2296a86af4c22229a5f995
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments