MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LockFile


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c
SHA3-384 hash: b266add7bc6960705e4356f9a8f476312932377a92ffb4c18341d5e9303124d42fdd48ee1a5192f76c32557e4468ec49
SHA1 hash: 59d231b42bcc78d58e5da34fadab7949ac7e0594
MD5 hash: df30d67f1edd66174a5e760255be934d
humanhash: pizza-one-helium-fifteen
File name:3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c.bin
Download: download sample
Signature LockFile
File size:830'464 bytes
First seen:2021-08-28 23:42:54 UTC
Last seen:2021-08-29 01:20:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7d86c3ecee5df750bec35c27721879ce (1 x LockFile)
ssdeep 12288:CwTjz4QwaGdWYgeWYg955/155/ybxq1yg4bP0Xrh57rXoMkZGs:CwHcQwBPxq1KbSh57rXhkMs
Threatray 17 similar samples on MalwareBazaar
TLSH T101057D5A62A813F4E07BC0398942410AF7B27C9587A09BDB12A0276F5F73AE55F3F750
Reporter Arkbird_SOLG
Tags:exe LockFile unpacked

Intelligence


File Origin
# of uploads :
2
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c.bin
Verdict:
No threats detected
Analysis date:
2021-08-28 23:45:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Ransomware.Crypren
Status:
Malicious
First seen:
2021-08-25 01:29:04 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
3303a19789a73fa70a107f8e35a4ce10bb4f6a69ac041a1947481ed8ae99a11c
MD5 hash:
df30d67f1edd66174a5e760255be934d
SHA1 hash:
59d231b42bcc78d58e5da34fadab7949ac7e0594
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments