MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 855359051a95d33fe1d5c4471e277b993b59f91e1966ca0f6c1bf291193c25f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 855359051a95d33fe1d5c4471e277b993b59f91e1966ca0f6c1bf291193c25f8
SHA3-384 hash: 7a4c4e68405128ca20d38852ffd1b729b26592bacef2d667dc52c149d0c7160ab5619a22aabdfd5c45a5020680ee6434
SHA1 hash: 22f726aea913aabe7c2ca23c13466e7b41a40bb3
MD5 hash: 805bd193df02376229ec3e5d44738247
humanhash: utah-juliet-enemy-vermont
File name:805bd193df02376229ec3e5d44738247.exe
Download: download sample
File size:278'016 bytes
First seen:2021-05-22 20:14:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ea247bca7cc4e121359ca692153ed34 (1 x Stop)
ssdeep 6144:Gk3f8qWIITGvCyuntLMJwm1TjRrhXsTRV:Gkv8qWIITG0nVzUdhXsL
Threatray 1'608 similar samples on MalwareBazaar
TLSH F3443B30A6A1C03CE1BF12B44DB5B278652A7DA2673440FF22D53EEA56345E49D30B8F
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
805bd193df02376229ec3e5d44738247.exe
Verdict:
Malicious activity
Analysis date:
2021-05-22 20:33:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% subdirectories
Launching a process
Creating a process from a recently created file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Contains functionality to compare user and computer (likely to detect sandboxes)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-05-21 19:08:51 UTC
AV detection:
22 of 44 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 855359051a95d33fe1d5c4471e277b993b59f91e1966ca0f6c1bf291193c25f8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-22 21:33:56 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0047] File System Micro-objective::Delete File
4) [C0049] File System Micro-objective::Get File Attributes
5) [C0051] File System Micro-objective::Read File
6) [C0052] File System Micro-objective::Writes File
7) [C0033] Operating System Micro-objective::Console
8) [C0040] Process Micro-objective::Allocate Thread Local Storage
9) [C0043] Process Micro-objective::Check Mutex
10) [C0041] Process Micro-objective::Set Thread Local Storage Value
11) [C0018] Process Micro-objective::Terminate Process
12) [C0039] Process Micro-objective::Terminate Thread