MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce2805d79b5475e1947c48e4f5d43a6b2eeeb35728a4ad093dea79b1b5c3bc33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: ce2805d79b5475e1947c48e4f5d43a6b2eeeb35728a4ad093dea79b1b5c3bc33
SHA3-384 hash: 737154f0ff5cdaf6958249333020c3b7a03d9543f4197187509964b78914973780c74fd75e6e8c0ac1f8b8bf2ff99db0
SHA1 hash: 7115091764584e188daf6157b9b1a25d41503b09
MD5 hash: df91e8abf688eb978f39fe20bef25642
humanhash: kansas-don-aspen-undress
File name:SecuriteInfo.com.Win32.Spy.Agent.PRG.12169
Download: download sample
File size:1'097'728 bytes
First seen:2020-05-25 18:58:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5692cff7d058d2b69dce024155ce191a
ssdeep 24576:OIegZAZo5Xu3KKTqA09a8XnsDgET5uasfdzREfOQgdOBRSIWwUh1:zqo5XfKGjM8XnWgw+dz4OQg86IW51
Threatray 17 similar samples on MalwareBazaar
TLSH F935123174808072E167197066F9E7BAAA3EB8310B3489C7B398473B5F725E12971F5B
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-05-25 16:12:49 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Looks up external IP address via web service
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ce2805d79b5475e1947c48e4f5d43a6b2eeeb35728a4ad093dea79b1b5c3bc33

(this sample)

  
Delivery method
Distributed via web download

Comments