MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4763326f599868a7db6fa708553ba637fbd36323763dc831698538cd404f32b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: c4763326f599868a7db6fa708553ba637fbd36323763dc831698538cd404f32b
SHA3-384 hash: 05f08c4141a02dcaad977f1d44ddef6671034553c1fac0f4b185a6f07f21a4c52d2029e9a93fc98e19795f39b43a4264
SHA1 hash: 6e039fbbc460b2fe4aeac251b48df07e531a263f
MD5 hash: 262d0dc0d3c07f995fda4ee987340fa6
humanhash: sink-foxtrot-sodium-happy
File name:wp.bat
Download: download sample
File size:36'622 bytes
First seen:2024-12-27 09:39:56 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 768:THE4YDBRQ6u54v8VarEk6VcImqQn6CMTM4LvfnCMOqHLhqghCTmrLIhyjTDw1ZoL:7E4YDBRRu54v88rT6VcImqQn6CMTM4Lf
TLSH T1C0F2A58625041C2943F6E7B7AA454F80037311772D17A9CD3ADDA8BD9B2E1EE1B321DB
Magika batch
Reporter Joker
Tags:bat malware

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
wp.bat
Verdict:
Malicious activity
Analysis date:
2024-12-27 09:43:01 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
vmdetect dropper shell sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Launching a process
Launching cmd.exe command interpreter
Launching many processes
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm anti-vm cmd cmdkey evasive findstr fingerprint hacktool lolbin netsh powershell remote schtasks windows wmic
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1581314 Sample: wp.bat Startdate: 27/12/2024 Architecture: WINDOWS Score: 56 49 Multi AV Scanner detection for submitted file 2->49 51 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->51 8 cmd.exe 1 2->8         started        process3 process4 10 systeminfo.exe 8->10         started        13 cmd.exe 1 8->13         started        15 cmd.exe 1 8->15         started        17 42 other processes 8->17 signatures5 53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 10->53 19 forfiles.exe 1 13->19         started        21 forfiles.exe 1 15->21         started        23 forfiles.exe 1 17->23         started        25 forfiles.exe 1 17->25         started        27 forfiles.exe 1 17->27         started        29 27 other processes 17->29 process6 process7 31 cmd.exe 1 19->31         started        33 cmd.exe 1 21->33         started        35 cmd.exe 1 23->35         started        37 cmd.exe 1 25->37         started        39 cmd.exe 1 27->39         started        41 cmd.exe 1 29->41         started        43 cmd.exe 1 29->43         started        45 cmd.exe 1 29->45         started        47 23 other processes 29->47
Threat name:
Script-BAT.Hacktool.WinPEAS
Status:
Malicious
First seen:
2024-12-03 06:37:15 UTC
File Type:
Text (Batch)
AV detection:
16 of 38 (42.11%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
collection defense_evasion discovery evasion execution persistence privilege_escalation spyware stealer
Behaviour
Collects information from the system
Gathers network information
Gathers system information
Modifies registry key
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Access Token Manipulation: Create Process with Token
Command and Scripting Interpreter: PowerShell
Event Triggered Execution: Netsh Helper DLL
Permission Groups Discovery: Local Groups
System Network Configuration Discovery: Internet Connection Discovery
System Network Configuration Discovery: Wi-Fi Discovery
System Network Connections Discovery
Launches sc.exe
Enumerates processes with tasklist
Network Service Discovery
Network Share Discovery
Clipboard Data
Indirect Command Execution
Modifies file permissions
Reads user/profile data of web browsers
Modifies Windows Firewall
Grants admin privileges
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:Mimikatz_Memory_Rule_1
Author:Florian Roth
Description:Detects password dumper mimikatz in memory
Rule name:obfuscated_BAT
Author:@warz_s
Description:Identifies obfuscated BAT files
Reference:https://github.com/secwarz/YaraRules
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Recon_Commands_Windows_Gen1
Author:Florian Roth (Nextron Systems)
Description:Detects a set of reconnaissance commands on Windows systems
Reference:https://goo.gl/MSJCxP
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Hacktool_WinPEAS_ng_94474b0b
Author:Elastic Security
Description:WinPEAS detection based on the bat script

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Batch (bat) bat c4763326f599868a7db6fa708553ba637fbd36323763dc831698538cd404f32b

(this sample)

  
Delivery method
Distributed via web download

Comments