MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b16f70ce3e83c6ea75a0e6dd38d28ea04192f237f9da8c53a28ce6acb886384f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b16f70ce3e83c6ea75a0e6dd38d28ea04192f237f9da8c53a28ce6acb886384f
SHA3-384 hash: 42ba143c9b835818eb21447d72be7f43f8654df8a7d71f0d779c34510abaa497a130a45badc898a8d2db4d8665a11bb4
SHA1 hash: 47ece9ec915b2a1e8dd33e3e2aac3b5eb5db54ca
MD5 hash: 8c962868c7a4b2dcf8c18eb8fc68efa1
humanhash: washington-colorado-vegan-crazy
File name:SecuriteInfo.com.Trojan.DownLoader36.27091.1131.4407
Download: download sample
File size:3'958'264 bytes
First seen:2021-01-01 23:44:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 526ac38b850a9a77436a49b20dc9332f
ssdeep 98304:HHbItXUgo5mjVeN21c4oJtRBPg7ruprzZMfB:H7A5cN21etRBPUuJZMfB
TLSH 760623067990C4FAC2AE40301E964B6DA9F3E8554A7309CFE7DCE5386A37D80852F776
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a file in the Program Files subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
DNS request
Sending an HTTP GET request
Deleting a recently created file
Replacing files
Setting a global event handler
Sending a UDP request
Searching for the window
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 335498 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 02/01/2021 Architecture: WINDOWS Score: 80 53 sd.xihon.cn 2->53 55 Antivirus detection for dropped file 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 3 other signatures 2->61 9 SecuriteInfo.com.Trojan.DownLoader36.27091.1131.exe 1 13 2->9         started        12 KingMemoS.exe 2->12         started        14 KingMemoS.exe 2->14         started        signatures3 process4 file5 37 C:\Program Files (x86)\...\KingMemoT.exe, PE32 9->37 dropped 39 C:\Program Files (x86)\...\KingMemoS.exe, PE32 9->39 dropped 41 C:\Program Files (x86)\...\KingMemoDesk.exe, PE32 9->41 dropped 43 4 other files (none is malicious) 9->43 dropped 16 KingMemoS.exe 2 9->16         started        19 KingMemoT.exe 9->19         started        21 KingMemoDesk.exe 1 9->21         started        23 KingMemo.exe 9->23         started        process6 dnsIp7 45 config.xihon.cn 16->45 47 config.jz.fuxizaowu.cn 16->47 51 5 other IPs or domains 16->51 25 schtasks.exe 1 19->25         started        27 schtasks.exe 1 19->27         started        49 sd.xihon.cn 123.56.15.95, 80 CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd China 21->49 29 rundll32.exe 21->29         started        process8 process9 31 conhost.exe 25->31         started        33 conhost.exe 27->33         started        35 rundll32.exe 3 29->35         started       
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-01 22:33:15 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion persistence trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Checks whether UAC is enabled
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
Registers COM server for autorun
Unpacked files
SH256 hash:
6eb7a57dcc010488501638b7623bb2e32075e7bf02026be51b869fc4fbbe46d5
MD5 hash:
e75b3c26c237ecbaa62f5c45d09dfefc
SHA1 hash:
04f346844f8cdf5b6ae92923c13396dae456b862
SH256 hash:
2b456ccf16d13452774bef59f51d40a02ecfa69ca19ded61a970b908092daefa
MD5 hash:
fc6322a72bf73451ad9a497ac2ffd1b7
SHA1 hash:
e2d14becdc784ccc39b2e8dacb73675408749eb9
SH256 hash:
b16f70ce3e83c6ea75a0e6dd38d28ea04192f237f9da8c53a28ce6acb886384f
MD5 hash:
8c962868c7a4b2dcf8c18eb8fc68efa1
SHA1 hash:
47ece9ec915b2a1e8dd33e3e2aac3b5eb5db54ca
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b16f70ce3e83c6ea75a0e6dd38d28ea04192f237f9da8c53a28ce6acb886384f

(this sample)

  
Delivery method
Distributed via web download

Comments