MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae59d23d664eac76addf8b7763f63636bbca56f82c224e66b2da266e7afe8245. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



WSHRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ae59d23d664eac76addf8b7763f63636bbca56f82c224e66b2da266e7afe8245
SHA3-384 hash: 79e0851d124ea405c72b8378ee8b29cb9aea0a53dd3f581acaf52d1a0c499c0c3060eefe3987944bf8a1ce6092239dce
SHA1 hash: 22ec488d0361c194e18e736eab4dd451760642c4
MD5 hash: 6ce5ab75269974c6da0967bb9ad11144
humanhash: vegan-bulldog-wolfram-india
File name:ae59d23d664eac76addf8b7763f63636bbca56f82c224e66b2da266e7afe8245
Download: download sample
Signature WSHRAT
File size:500'509 bytes
First seen:2020-11-09 21:09:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 12288:Yroa5jYDwKDoqtX+t498bwkpLHoBvXZYTK:Yt5jYvoqXkfIFXGTK
Threatray 85 similar samples on MalwareBazaar
TLSH C3B4F102F9D185B2E4220936596DAB00683A7C301F78DDDBB3E4695DDA315E1AA34FB3
Reporter seifreed
Tags:wshrat

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the %AppData% directory
Creating a file
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Enabling autorun by creating a file
Enabling threat expansion on mass storage devices by creating a special LNK file
Sending an HTTP POST request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Worm.Jenxcus
Status:
Malicious
First seen:
2020-11-10 00:29:26 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:wshrat persistence trojan
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
JavaScript code in executable
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Blacklisted process makes network request
Executes dropped EXE
WSHRAT
WSHRAT Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments