MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdafcc7bc094d89f02d5ea8529abedd613b96874b5226004c975af80525adff4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Wapomi


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: cdafcc7bc094d89f02d5ea8529abedd613b96874b5226004c975af80525adff4
SHA3-384 hash: 961f3dc4051ab119994d91ec2a51a5fadb1b148d79952c2d56670b14fbe7e3d3b6c33e1adce7358268bf76d955286da8
SHA1 hash: 0b86c07005c45eeb4f72d129e63276cf82b0f38a
MD5 hash: abb974fa91c3129677732235dbcefc2f
humanhash: single-alabama-finch-pizza
File name:cdafcc7bc094d89f02d5ea8529abedd613b96874b5226004c975af80525adff4
Download: download sample
Signature Wapomi
File size:176'128 bytes
First seen:2022-10-11 13:57:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5002bceb823d3d7321ac4b2e8ee9f66d (2 x Wapomi)
ssdeep 3072:sNf3wRqQxKvxnsRcaCvzdSH0RVNTUyV5EZUA9dHS2AVzH:8PeyxTvR60RV2tZdSNVz
Threatray 14'782 similar samples on MalwareBazaar
TLSH T12504CF117ED4D034E7A30A314C72A735B2BABC7C2731997B5BC4760EEA72589B934326
TrID 34.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
29.7% (.EXE) UPX compressed Win32 Executable (27066/9/6)
11.5% (.EXE) Win64 Executable (generic) (10523/12/4)
7.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
dhash icon 8007c6888c8990b2 (2 x DanaBot, 2 x RemcosRAT, 2 x Wapomi)
Reporter petikvx
Tags:Wapomi

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Searching for the window
Creating a service
Creating a window
Launching a service
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun packed ramnit shell32.dll update.exe virus virut
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionalty to change the wallpaper
Creates a Windows Service pointing to an executable in C:\Windows
Detected unpacking (changes PE section rights)
DLL side loading technique detected
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2017-10-16 01:28:17 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
26 of 26 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
aspackv2 persistence upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Loads dropped DLL
ASPack v2.12-2.42
Executes dropped EXE
Sets DLL path for service in the registry
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cdafcc7bc094d89f02d5ea8529abedd613b96874b5226004c975af80525adff4
MD5 hash:
abb974fa91c3129677732235dbcefc2f
SHA1 hash:
0b86c07005c45eeb4f72d129e63276cf82b0f38a
Detections:
WapomiFileInfector2014
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments