MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4926b96164fb60d873073e001df509423e2935bea931191f26a938ebc1425629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4926b96164fb60d873073e001df509423e2935bea931191f26a938ebc1425629
SHA3-384 hash: 59d83523afdfeabfe9bbff7a8dd2d88cb2f80c5b9c58409ff7019f428ad11535e458848763a793ccf580db75c923ae7d
SHA1 hash: ffe4bd5134675576a2e8370d16083902fad1c5f1
MD5 hash: 8c8c80a9bb091f80b3b70ef1c20af876
humanhash: mockingbird-utah-alanine-nuts
File name:8C8C80A9BB091F80B3B70EF1C20AF876.bin
Download: download sample
File size:588'288 bytes
First seen:2020-07-27 06:49:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 67465b7167122adbc3d90a2066fc7fce
ssdeep 12288:WCgqXnLbYuhAeiq+JJUUFXNNk7c+rbsztTIq3FQ9:8qXnLUuSB3rFXV+HYl
Threatray 66 similar samples on MalwareBazaar
TLSH C7C412DDF6215826C06C5C319833ADF276567E625D00DC03BEB07BAE74B8563B8B2927
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Deleting a recently created file
Replacing files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Enabling autorun with Startup directory
Enabling threat expansion on mass storage devices by creating a special LNK file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans
Score:
68 / 100
Signature
Contains functionalty to change the wallpaper
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 251347 Sample: VO6lTAHEoQ.bin Startdate: 27/07/2020 Architecture: WINDOWS Score: 68 21 Multi AV Scanner detection for submitted file 2->21 23 Machine Learning detection for sample 2->23 6 VO6lTAHEoQ.exe 1 4 2->6         started        10 adobe.exe 2->10         started        12 adobe.exe 2->12         started        process3 file4 17 C:\adobe.exe, PE32 6->17 dropped 19 C:\adobe.exe:Zone.Identifier, ASCII 6->19 dropped 25 Contains functionalty to change the wallpaper 6->25 14 adobe.exe 1 6->14         started        signatures5 process6 signatures7 27 Multi AV Scanner detection for dropped file 14->27 29 Contains functionalty to change the wallpaper 14->29 31 Machine Learning detection for dropped file 14->31
Threat name:
Win32.Trojan.Scrop
Status:
Malicious
First seen:
2020-06-03 04:30:00 UTC
File Type:
PE (Exe)
Extracted files:
91
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments