MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cd28b912cf4d9898a6f03c4edfd73d1d90faf971ad84b28c6c254408ad7630f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Cerber


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0cd28b912cf4d9898a6f03c4edfd73d1d90faf971ad84b28c6c254408ad7630f
SHA3-384 hash: 9d1ea45003c3fa3bf0206c3d0c2438608ef075b78151a45b212c822ae60ba4574f83cdf2e217678b1ef49c63730db122
SHA1 hash: 6b11d358f1ba10226e7d89c12aeda877301b5ed2
MD5 hash: 9d0cd31eb4f608214fcc73067c345afb
humanhash: four-mockingbird-freddie-carolina
File name:da5c04ec2a6b1004f9bfed11dc44ab2f
Download: download sample
Signature Cerber
File size:270'640 bytes
First seen:2020-11-17 15:41:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ed0d71376e55d58ab36dc7d3ffda898 (133 x GuLoader, 28 x RemcosRAT, 23 x AgentTesla)
ssdeep 6144:NB+cP5LZg3SmFzkL2msD2OCNwphRBcxhyCMGvxQQtLhYhak5SYi:NRPWSmlkRLOC0dQyCFqdhak8p
TLSH BE44122AB6E0C0A3E2F712396D7797E1DFB9D9017518915B23107FBB7A36226CD02349
Reporter seifreed
Tags:Cerber

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'901
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a file
Searching for the window
Unauthorized injection to a recently created process
Creating a window
Using the Windows Management Instrumentation requests
Changing a file
Reading critical registry keys
Launching a process
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Connecting to a cryptocurrency mining pool
Creating a file in the %AppData% subdirectories
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.Cerber
Status:
Malicious
First seen:
2020-11-17 15:47:22 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Unpacked files
SH256 hash:
0cd28b912cf4d9898a6f03c4edfd73d1d90faf971ad84b28c6c254408ad7630f
MD5 hash:
9d0cd31eb4f608214fcc73067c345afb
SHA1 hash:
6b11d358f1ba10226e7d89c12aeda877301b5ed2
SH256 hash:
8387462fe2a20ba572ab0a8dce9772f609e352610be5b22d3e2b8735de7ef637
MD5 hash:
272d8bfaa1fab71f21c981e481eb1946
SHA1 hash:
aefbdaceda367cc8c2d19ea6eca4266732810d45
Detections:
win_cerber_auto
SH256 hash:
df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
MD5 hash:
ca332bb753b0775d5e806e236ddcec55
SHA1 hash:
f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments