MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53497eda5fa82e772599ff5a303e488e19f85b12199c316514e6af6a79d88a46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 53497eda5fa82e772599ff5a303e488e19f85b12199c316514e6af6a79d88a46
SHA3-384 hash: 59b6a83f25700223fa608068e76c274b64c3e2385294e6b6fc8c95cd999c9432f7762b768c7855d055cc698290e1a957
SHA1 hash: 5d86bb2fe515f180f79658cbf64444c713d78afa
MD5 hash: d399d7a36a534bd5bd3a1c3615b9b4aa
humanhash: bacon-speaker-lima-harry
File name:53497eda5fa82e772599ff5a303e488e19f85b12199c316514e6af6a79d88a46
Download: download sample
File size:476'440 bytes
First seen:2020-07-06 06:53:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4511896d043677e4ab4578dc5bcab5a0 (35 x SakulaRAT)
ssdeep 6144:M29qRfVSndj30B3wBxE1+ijiBKk3etdgI2MyzNORQtOfl1qNVo7R+S+N/TU7kn5k:0RfQn+w8EYiBlMkn5f9J105ko8TW
Threatray 134 similar samples on MalwareBazaar
TLSH E2A439646ACEC4F3D347B4B268B2B39125F2BC289A1AF51E93C86F3CD473D80655D906
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Sending an HTTP POST request
Running batch commands
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Deleting of the original file
Threat name:
Win32.Trojan.Sakurel
Status:
Malicious
First seen:
2017-12-10 05:19:41 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Runs ping.exe
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Runs ping.exe
Adds Run entry to start application
Adds Run entry to start application
Deletes itself
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments