MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 772cad26853c7d8ea8f1023f6e3cba219cc9bb1db1cd31ad2b979e59d3d9c631. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Cerber
Vendor detections: 12
| SHA256 hash: | 772cad26853c7d8ea8f1023f6e3cba219cc9bb1db1cd31ad2b979e59d3d9c631 |
|---|---|
| SHA3-384 hash: | 0672ddfcfce93afaff5c16a0d0627247fe9635f50642c57fbadf99a19bc0d0d4f70f58de89ac88d7f6e8b9ad0294da93 |
| SHA1 hash: | f79ea5b6b14cbbd947585c78c2446becaef803b7 |
| MD5 hash: | ae99e6a451bc53830be799379f5c1104 |
| humanhash: | nevada-pasta-beer-massachusetts |
| File name: | 772cad26853c7d8ea8f1023f6e3cba219cc9bb1db1cd31ad2b979e59d3d9c631.bin |
| Download: | download sample |
| Signature | Cerber |
| File size: | 764'928 bytes |
| First seen: | 2022-01-09 00:02:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d0e6d8cc31f0d3346e66a38b8a035489 (3 x Cerber) |
| ssdeep | 12288:n4GTI/cvffub6u4iRFJmVX5h4lij0m+t+OeO+OeNhBBhhBB/quZplAcyOdvo+nwJ:n4y+UXquZf7Zvo+nvAY0D3 |
| Threatray | 1'222 similar samples on MalwareBazaar |
| TLSH | T1A7F49D32B7D3E173D99224F04D2DA75E2839F82A0B295BE7B3D41B2E4A701D24E3165D |
| Reporter | |
| Tags: | Cerber Cerber2021 exe Ransomware |
Intelligence
File Origin
# of uploads :
1
# of downloads :
1'143
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
772cad26853c7d8ea8f1023f6e3cba219cc9bb1db1cd31ad2b979e59d3d9c631
Verdict:
Malicious activity
Analysis date:
2021-12-08 08:42:21 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the Windows subdirectories
Creating a file
DNS request
Changing a file
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Searching for the window
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
cerber control.exe crypren filecoder greyware lockergoga ransomware shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Cerber 2021
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Deletes itself after installation
Found Tor onion address
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Cerber
Status:
Malicious
First seen:
2021-12-05 12:34:25 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 28 (78.57%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'212 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
ransomware spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Deletes itself
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
6c1fba846151c1f61084977d1660e68e76157e7a50d89b5ffd9ddc1ca3eea9db
MD5 hash:
8a0c49216f7841aecd1d9795b6069527
SHA1 hash:
e61f672e88592ec224b22eddc76b00b1ddc50fa7
SH256 hash:
ecfa7a56bb748fe3e20ed8f04f0da492532c5d37f7ef4f741cafe6194ddd86d0
MD5 hash:
2a025f058eac425b6c31c42801ce3d2b
SHA1 hash:
b04edd2e0572f14b6059463c89daa0165b24930d
SH256 hash:
07849d62614790f23edb8cfd90e4f4c93032a037768bca482df0780d1a62300c
MD5 hash:
d87b2f172a68cdb7404ea1afbd36772a
SHA1 hash:
53114151aa784b87e15091bce4d93cc6935c3378
SH256 hash:
2118cb740766023eee92f83b9ea355c9717994b1502d515742f3ca1ecc56b5e4
MD5 hash:
9c7cda3bc19f5fa1efa714aeb24d5090
SHA1 hash:
31095816c32bd5dcdcb6f6fb57a56cb3ee3b2b07
SH256 hash:
772cad26853c7d8ea8f1023f6e3cba219cc9bb1db1cd31ad2b979e59d3d9c631
MD5 hash:
ae99e6a451bc53830be799379f5c1104
SHA1 hash:
f79ea5b6b14cbbd947585c78c2446becaef803b7
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.