MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 764584f517064ea8c3e3e5077fe98e6a479986db55d93f5b071991cdcce89630. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Shyape
Vendor detections: 12
| SHA256 hash: | 764584f517064ea8c3e3e5077fe98e6a479986db55d93f5b071991cdcce89630 |
|---|---|
| SHA3-384 hash: | a774acb54a79a8efcb96ef107fa065c249ac3c45660dae370a1485a08eb9ae4eca6d8290056c6b392d34054d96064b9c |
| SHA1 hash: | 1beb1227d997162322873572394bbcad62f13819 |
| MD5 hash: | 41c8ac75e2a5938a15b8615a2d385e9c |
| humanhash: | quebec-pizza-johnny-saturn |
| File name: | 764584f517064ea8c3e3e5077fe98e6a479986db55d93f5b071991cdcce89630 |
| Download: | download sample |
| Signature | Shyape |
| File size: | 37'372 bytes |
| First seen: | 2021-09-06 06:45:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 22f477695abe7bc3d8ea62474e1ca740 (3 x Shyape, 1 x SakulaRAT) |
| ssdeep | 768:EUoD8uJ8b5BoF50YdY+kbntiBgEffLn/PCDEzzJ419Wcf:QD8uJ65WYnNYb/PKEz9OW2 |
| Threatray | 19 similar samples on MalwareBazaar |
| TLSH | T191F2F14F279E2D50F2D8733732022D80A73AC0A87F96CB6F276588A9554CBACD82355D |
| Reporter | |
| Tags: | exe Shyape |
Intelligence
File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
764584f517064ea8c3e3e5077fe98e6a479986db55d93f5b071991cdcce89630
Verdict:
Malicious activity
Analysis date:
2021-09-06 07:00:24 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Sakula
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Sending a UDP request
Running batch commands
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Malware family:
Sakula
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Self deletion via cmd delete
Uses ping.exe to check the status of other devices and networks
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sakurel
Status:
Malicious
First seen:
2021-09-03 19:50:00 UTC
File Type:
PE (Exe)
AV detection:
34 of 43 (79.07%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
sakularat
Similar samples:
+ 9 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence
Behaviour
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
c4f4dba845efa28ca43423afe2f30cacd3ad66c92f92f69fd521776cf6f71957
MD5 hash:
cb2efb821fd7c3abeef6c9366b944420
SHA1 hash:
96c3ae5faeb7c7d9a8cad431238c99a02e9cbe3e
Detections:
win_sakula_rat_w2
win_sakula_rat_auto
SH256 hash:
764584f517064ea8c3e3e5077fe98e6a479986db55d93f5b071991cdcce89630
MD5 hash:
41c8ac75e2a5938a15b8615a2d385e9c
SHA1 hash:
1beb1227d997162322873572394bbcad62f13819
Malware family:
PetiteVirus
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.