MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc4e1c802da2d466553edf5214995a10c49306b9dd9d87a90385c7f20f29adca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Generic


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: dc4e1c802da2d466553edf5214995a10c49306b9dd9d87a90385c7f20f29adca
SHA3-384 hash: 9ad12230a1d30191b773589f8ce5b89477e85e4cec82523ea0b4d06db0ea5b2f433d66849132bf0c62dd486369f6f47e
SHA1 hash: 892209b70ebb848d58e6569e5bb1db77f4046686
MD5 hash: fb6849009ea71aca81774861385397dc
humanhash: diet-carolina-massachusetts-west
File name:SecuriteInfo.com.Program.Unwanted.3148.12190.17514
Download: download sample
Signature Adware.Generic
File size:4'794'800 bytes
First seen:2020-06-02 09:34:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e00de6e48b9b06aceb12a81e7bf494c9 (20 x Adware.Generic, 1 x CoinMiner)
ssdeep 98304:+G5Qg7/J3caGgb4eZ7PYolGiMIq5Tc2KYzqM81Qk+IdyAiKo4JVYwANg1:+G5rlckb/PYolqz5IHP1r+NRgVl1
Threatray 40 similar samples on MalwareBazaar
TLSH 632633613ADFC0BAD9C1143225915FE2A9F9B2454F30A5B3F3475F391638A828794E3E
Reporter SecuriteInfoCom
Tags:Adware.Generic

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.PUA.Utorrent
Status:
Malicious
First seen:
2020-05-04 22:16:18 UTC
AV detection:
7 of 31 (22.58%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks for any installed AV software in registry
Checks installed software on the system
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments