MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 55bf3736a806abe7ff7aca41ec7a9eb16bb2b4c635a1e1e306526ee97021875a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ShikataGaNai


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 55bf3736a806abe7ff7aca41ec7a9eb16bb2b4c635a1e1e306526ee97021875a
SHA3-384 hash: 32e36f7d3dbb32cad759df322f4fdae0f030d7d7345c272ac232d25ab0f56a5e746d31f52596fac1219ea686f881c934
SHA1 hash: c40c50550c1ebc82e4f2ad47b5cf471f257b2675
MD5 hash: 1222445fe451ab478ad5d0ac9e55d4c9
humanhash: arkansas-quiet-eleven-hotel
File name:HEUR-Trojan.Win32.Generic-55bf3736a806abe7ff7aca41ec7a9eb16bb2b4c635a1e1e306526ee97021875a
Download: download sample
Signature ShikataGaNai
File size:73'802 bytes
First seen:2022-08-31 04:27:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 481f47bbb2c9c21e108d65f52b04c448 (257 x Meterpreter, 93 x Metasploit, 33 x ShikataGaNai)
ssdeep 1536:IFb+RjaoM2NM6AgTm9zMl4Ngm0m3tq+7BI0W7Mb+KR0Nc8QsJq39:++soMoyzNNMl0W7e0Nc8QsC9
TLSH T12873BF42D9805867C2A2113E67763AF69974F0FB3601C5DB768CCCE5EBC08B0666A3C7
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10523/12/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter OSimao
Tags:exe ShikataGaNai

Intelligence


File Origin
# of uploads :
1
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj
Score:
76 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Swrort
Status:
Malicious
First seen:
2011-07-02 13:10:00 UTC
File Type:
PE (Exe)
AV detection:
24 of 25 (96.00%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit
Malware Config
C2 Extraction:
192.168.109.134:4444
Unpacked files
SH256 hash:
55bf3736a806abe7ff7aca41ec7a9eb16bb2b4c635a1e1e306526ee97021875a
MD5 hash:
1222445fe451ab478ad5d0ac9e55d4c9
SHA1 hash:
c40c50550c1ebc82e4f2ad47b5cf471f257b2675
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Hunting_Rule_ShikataGaNai
Author:Steven Miller
Reference:https://www.fireeye.com/blog/threat-research/2019/10/shikata-ga-nai-encoder-still-going-strong.html

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments