MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41ad22e98d897261ae57cd021c5dd9fbbc09f1fb39765e0d1b68a78625840555. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Sage


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 41ad22e98d897261ae57cd021c5dd9fbbc09f1fb39765e0d1b68a78625840555
SHA3-384 hash: 79de4fce4462c48abdd826bdca5f0f6c0f3b75edf91816683897383bf1c1a59cdda278d49ffb7e1ea2c3138fdf57e3bf
SHA1 hash: a797541689aba3c49c467af764d75b586b8b4af5
MD5 hash: b7ce67956662c89700c91291b11583e6
humanhash: december-golf-oklahoma-oklahoma
File name:41ad22e98d897261ae57cd021c5dd9fbbc09f1fb39765e0d1b68a78625840555
Download: download sample
Signature Sage
File size:416'256 bytes
First seen:2020-07-29 07:17:55 UTC
Last seen:2020-07-29 07:52:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8c1c08278267de8658ab678d7c5a6015 (9 x Sage)
ssdeep 6144:I2EDYH4aaPx2v909HPNvg/7K4GHTOmQcdKsXv5o7bKSMwaM0hY:dV5l09lg/7HGqm50sXv5gKSMwaM0hY
Threatray 78 similar samples on MalwareBazaar
TLSH 6194BF11F3E090B1D1B20536067A9B625A3E3D219D20C96BF7E47E1EDAB01D0EB36767
Reporter JAMESWT_WT
Tags:Sage

Intelligence


File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Creating a window
Deleting a recently created file
Reading critical registry keys
Creating a file
Moving a recently created file
Changing a file
Creating a file in the %AppData% subdirectories
Deleting volume shadow copies
Stealing user critical data
Creating a file in the mass storage device
Enabling autorun with the shell\open\command registry branches
Enabling autorun with Startup directory
Deleting of the original file
Encrypting user's files
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
96 / 100
Signature
Deletes itself after installation
Deletes shadow drive data (may be related to ransomware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies existing user documents (likely ransomware behavior)
PE file has a writeable .text section
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 253029 Sample: HhKERtgVhU Startdate: 29/07/2020 Architecture: WINDOWS Score: 96 48 Malicious sample detected (through community Yara rule) 2->48 50 Machine Learning detection for sample 2->50 52 Found Tor onion address 2->52 54 3 other signatures 2->54 8 HhKERtgVhU.exe 5 7 2->8         started        12 Rj3fNWF3.exe 2 2->12         started        process3 file4 44 C:\Users\user\AppData\Roaming\Rj3fNWF3.exe, PE32 8->44 dropped 56 Detected unpacking (changes PE section rights) 8->56 58 Detected unpacking (overwrites its own PE header) 8->58 14 Rj3fNWF3.exe 135 8->14         started        18 wscript.exe 8->18         started        20 schtasks.exe 1 8->20         started        22 HhKERtgVhU.exe 1 8->22         started        24 Rj3fNWF3.exe 12->24         started        signatures5 process6 file7 46 C:\Users\user\Documents\PALRGUCVEH.jpg..., DOS 14->46 dropped 60 Detected unpacking (changes PE section rights) 14->60 62 Detected unpacking (overwrites its own PE header) 14->62 64 Machine Learning detection for dropped file 14->64 68 2 other signatures 14->68 26 vssadmin.exe 14->26         started        28 vssadmin.exe 14->28         started        30 vssadmin.exe 14->30         started        34 5 other processes 14->34 66 Deletes itself after installation 18->66 32 conhost.exe 20->32         started        signatures8 process9 process10 36 conhost.exe 26->36         started        38 conhost.exe 28->38         started        40 conhost.exe 30->40         started        42 conhost.exe 34->42         started       
Threat name:
Win32.Ransomware.SageCrypt
Status:
Malicious
First seen:
2020-07-28 10:18:08 UTC
File Type:
PE (Exe)
Extracted files:
39
AV detection:
35 of 48 (72.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware persistence
Behaviour
Modifies Control Panel
Interacts with shadow copies
Suspicious behavior: EnumeratesProcesses
Modifies registry class
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Interacts with shadow copies
Modifies Control Panel
Creates scheduled task(s)
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Modifies service
Sets desktop wallpaper using registry
Sets desktop wallpaper using registry
Modifies service
JavaScript code in executable
JavaScript code in executable
Deletes itself
Loads dropped DLL
Deletes itself
Modifies extensions of user files
Executes dropped EXE
Executes dropped EXE
Modifies extensions of user files
Deletes shadow copies
Deletes shadow copies
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments