MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84581968dd8c3480b3f0dcc2cd0cffa26542bb8cb79c8150f2be5ea5afd1b6b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 84581968dd8c3480b3f0dcc2cd0cffa26542bb8cb79c8150f2be5ea5afd1b6b1
SHA3-384 hash: f64431b28fe5e7b09c03d74d0791d4df9b99c77592ccc0453a8762c65561512156743fe0db56966f8d94f4ed8bfb24ed
SHA1 hash: ef8ed567b41acb15ccf5aba6c309d9ba7dbef285
MD5 hash: f44517da7d8b8146b150da2e3db4f459
humanhash: fix-september-vegan-solar
File name:SecuriteInfo.com.Trojan.Heur.D.IQW@dCMRUYgi.8049.17283
Download: download sample
File size:2'663'936 bytes
First seen:2020-05-14 20:35:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f70b11599e76d53849b96c7bb204c3be (1 x TrickBot)
ssdeep 49152:7oqWdBMcYRxFXoA+dpdgnWD+YBBeYtv27js+/7WJQOFAIr9vZ+NzMM:viD6FXoXdhDbBBLtO71KmOVr9vE4
Threatray 46 similar samples on MalwareBazaar
TLSH DCC533542C9A1BC5DA690B34EC81D8FA118A7FF4A62CF6D8164F61E30332F754287BB5
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-05-14 16:45:38 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion trojan spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 84581968dd8c3480b3f0dcc2cd0cffa26542bb8cb79c8150f2be5ea5afd1b6b1

(this sample)

  
Delivery method
Distributed via web download

Comments