MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b9f86415d0c5348f3a7103dca2eff2528ca01c4a0e3c4b2d8092031ab327e35b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments 1

SHA256 hash: b9f86415d0c5348f3a7103dca2eff2528ca01c4a0e3c4b2d8092031ab327e35b
SHA3-384 hash: f1699bf495ec46d6b88511b47210172e6e728b75a35ad8d7b1f8b083cc6e8c93539c98df2670e19382330e70ff903db9
SHA1 hash: cef60567cf43ec19e977e101c5186663aba77994
MD5 hash: 409ce942635da868e3f60d58c41f9e44
humanhash: north-lima-cup-coffee
File name:x.exe
Download: download sample
File size:122'368 bytes
First seen:2021-04-29 15:38:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7182b1ea6f92adbf459a2c65d8d4dd9e (5 x CoinMiner, 4 x RedLineStealer, 4 x DCRat)
ssdeep 3072:22sMWkzbJh1qZ9QW69hd1MMdxPe9N9uA0hu9TBfcXpn:XbJhs7QW69hd1MMdxPe9N9uA0hu9TBYn
Threatray 13 similar samples on MalwareBazaar
TLSH B7C33866B2E01198DBB581F6D9921706EB7074761B15A3DB2BB853B31B2B4C68F3C3D0
Reporter Anonymous
Tags:exe


Avatar
Anonymous
Retrieved from https://drop.cx/011821/x.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a service
Creating a file in the %temp% directory
Deleting a recently created file
Sending a UDP request
Creating a file
Unauthorized injection to a recently created process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
DHCP request
Creating a file in the system32 subdirectories
DNS request
Sending an HTTP GET request
Forced shutdown of a system process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
7 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.PUA.Wacapew
Status:
Malicious
First seen:
2021-04-29 15:38:14 UTC
AV detection:
8 of 29 (27.59%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Unpacked files
SH256 hash:
b9f86415d0c5348f3a7103dca2eff2528ca01c4a0e3c4b2d8092031ab327e35b
MD5 hash:
409ce942635da868e3f60d58c41f9e44
SHA1 hash:
cef60567cf43ec19e977e101c5186663aba77994
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b9f86415d0c5348f3a7103dca2eff2528ca01c4a0e3c4b2d8092031ab327e35b

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-29 16:02:03 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0029.002] Cryptography Micro-objective::SHA1::Cryptographic Hash
1) [C0032.005] Data Micro-objective::Adler::Checksum
2) [C0060] Data Micro-objective::Compression Library
3) [C0026.002] Data Micro-objective::XOR::Encode Data
5) [C0046] File System Micro-objective::Create Directory
6) [C0048] File System Micro-objective::Delete Directory
7) [C0047] File System Micro-objective::Delete File
8) [C0050] File System Micro-objective::Set File Attributes
9) [C0052] File System Micro-objective::Writes File
10) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
11) [C0040] Process Micro-objective::Allocate Thread Local Storage
12) [C0017] Process Micro-objective::Create Process
13) [C0038] Process Micro-objective::Create Thread
14) [C0041] Process Micro-objective::Set Thread Local Storage Value
15) [C0018] Process Micro-objective::Terminate Process
16) [C0039] Process Micro-objective::Terminate Thread