MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67a1871d7c416f613e6a3b56b7e88c563d69190cddbc94d55ffd63f9daab3e94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



WSHRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 67a1871d7c416f613e6a3b56b7e88c563d69190cddbc94d55ffd63f9daab3e94
SHA3-384 hash: 930bfdc94aff9638b530812888a21efe04eba186ad7a82ac00e50c943351db8802a9840c3e8087ee1a2848356a25e203
SHA1 hash: edb727c33e3a8889ec413d0bdf271a8c9a1ddfd1
MD5 hash: 3a58336171e26681749825ca6a9a6cfe
humanhash: kansas-romeo-idaho-twenty
File name:3a58336171e26681749825ca6a9a6cfe.exe
Download: download sample
Signature WSHRAT
File size:574'111 bytes
First seen:2022-01-31 05:44:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 6144:SOYGXaPNxdgSdcq2pVZPOJHAbKFgcdanEiFtK8Vy5qS9zGbpL0y0W+yj1TJqJ:+GqN/XdctpVtk1grtK8Vy5Gr0W+SI
Threatray 1'413 similar samples on MalwareBazaar
TLSH T1C7C4483567F19B62C3330531D7E6D124AAE46E20DEA4C72AE2B02529D720CFC2D57A5F
File icon (PE):PE icon
dhash icon 68ecc4d4d4d4c4d4 (1 x WSHRAT)
Reporter abuse_ch
Tags:exe wshrat

Intelligence


File Origin
# of uploads :
1
# of downloads :
201
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3a58336171e26681749825ca6a9a6cfe.exe
Verdict:
Malicious activity
Analysis date:
2022-01-31 05:56:11 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% directory
Creating a file
Enabling the 'hidden' option for recently created files
DNS request
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Enabling autorun by creating a file
Enabling threat expansion on mass storage devices
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
alien greyware nemucod overlay packed replace.exe setupapi.dll shdocvw.dll shell32.dll update.exe wacatac wanna
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Alien
Status:
Malicious
First seen:
2020-03-05 16:05:48 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
18 of 43 (41.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Looks up external IP address via web service
Drops startup file
Blocklisted process makes network request
Unpacked files
SH256 hash:
67a1871d7c416f613e6a3b56b7e88c563d69190cddbc94d55ffd63f9daab3e94
MD5 hash:
3a58336171e26681749825ca6a9a6cfe
SHA1 hash:
edb727c33e3a8889ec413d0bdf271a8c9a1ddfd1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments