MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d8a8acc157f92723bfbe61fd04220d80d171908ee97231d15fad5b5515a0b2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 8d8a8acc157f92723bfbe61fd04220d80d171908ee97231d15fad5b5515a0b2e
SHA3-384 hash: 2bc2c7dfbd7c79e9b3abd0612dbecf3a763e8bd2b95df49e8658b34e9a0f7c97b44abb2dbf483e590088a57207dac93a
SHA1 hash: 896c883abb211c01db7ed7d5a0c1292b6afce53a
MD5 hash: 723f49ba03f350bff64b5cb7a4b09833
humanhash: snake-georgia-four-october
File name:calculator.exe
Download: download sample
File size:7'997'514 bytes
First seen:2020-06-24 13:37:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 94984869e1c4b93c0069850d9e3b564b (2 x AsyncRAT, 2 x CobaltStrike, 1 x CoinMiner)
ssdeep 196608:Gq/KWYbycm/iAoRi3ilyxvCYIeS6xgsiGFArukC:h/B+dm6hiylycAgskri
Threatray 18 similar samples on MalwareBazaar
TLSH 1A862380D284A8E6C46B5075AC3AED113537BE2F63B8096F269971156AB3383717FD0F
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a process from a recently created file
Creating a window
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Threat name:
Win64.Worm.AutoRun
Status:
Malicious
First seen:
2019-09-09 14:59:02 UTC
File Type:
PE+ (Exe)
Extracted files:
804
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: CmdExeWriteProcessMemorySpam
Modifies registry key
Adds Run entry to start application
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments