MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83b68b67c1d8fc1479280abde23fb455b6272740d2abf17f5f13161b1f54e1b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adhubllka


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 83b68b67c1d8fc1479280abde23fb455b6272740d2abf17f5f13161b1f54e1b3
SHA3-384 hash: 4972076146315e131e6b399b23384b6e47d9c75d4d2d5c9c225edac7afa04afa775c69905c6a858997a71f96af153d38
SHA1 hash: 8a977618d315bfacb16afbe883e04f427311cefb
MD5 hash: a735ff10e359539181c1eca593091ee6
humanhash: cola-ten-alabama-hamper
File name:file
Download: download sample
Signature Adhubllka
File size:274'944 bytes
First seen:2022-12-02 16:46:35 UTC
Last seen:2022-12-02 18:32:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:BKUUQRnZTw3dGVMKbDpsZvrC2lOEcyYorNPF0N2q:BKUUYnFTywpsNr5OEcyLf0NN
Threatray 14 similar samples on MalwareBazaar
TLSH T14544AE38A7DACF73FB9E13B4E8315150CB30946229D9E32F444506E4AD023EAA56797F
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon c9d4c4cda6a8cec6 (5 x Gh0stRAT, 2 x Formbook, 2 x FatalRAT)
Reporter jstrosch
Tags:.NET Adhubllka exe MSIL

Intelligence


File Origin
# of uploads :
2
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-12-02 16:48:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
BitRansomware
Verdict:
Malicious
Result
Threat name:
Cryptolocker
Detection:
malicious
Classification:
rans.spre.evad
Score:
92 / 100
Signature
Found ransom note / readme
Found Tor onion address
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Yara detected Cryptolocker ransomware
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.Encoder
Status:
Malicious
First seen:
2022-12-02 10:35:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence ransomware
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Drops desktop.ini file(s)
Enumerates connected drives
Modifies Installed Components in the registry
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
89844786bb2290797309c881c49a38f8502c39342bf2d9fecdc4ac5b4735f1d4
MD5 hash:
842d42bb052a77759c8f55d46021b2e0
SHA1 hash:
497403d1ba51ce198a46221395daf240c206bb36
Detections:
win_adhubllka_auto win_adhubllka_a0
SH256 hash:
cc8b2794210079a08ee82099d183b597538818a8abb891718272b03a2d1dbb58
MD5 hash:
bb7efb40665c9584131303f3d18ebc83
SHA1 hash:
e92eb65af6345f4608e0fe6051ce05c03e57fe10
SH256 hash:
16c169f1275b01c518680cac0191fe9b192004d1458919ffc591235dea4de9ad
MD5 hash:
b03b2e39e1dd4c1661f63241e458e27a
SHA1 hash:
cfa3e8f11480df59ec3453ff1ae3f26f954aa8f2
SH256 hash:
4106a69a771864448667ff933a48f18b62a692ccbf1c13249a3acb8230b58dae
MD5 hash:
9a8d3b6d673e00010b06643f15350bbe
SHA1 hash:
ce1f2fff53b128c85880c623625eb24cfc096f7c
SH256 hash:
9f26c64e16b99f2401393f575e697a7b02c24a5b94406ab3aad64ae113ad8270
MD5 hash:
bd0222559e341c29463712b996c3a4dd
SHA1 hash:
8f5c962b356a70744610a3e2cc651722ca7a4523
SH256 hash:
c44a017643730a9debb31ce51422089d8e65fd667c24bec063ff2bd046805acf
MD5 hash:
1111c08e1322f68c98b15cdc4ef429ad
SHA1 hash:
68058de631b4790d106c8f25019a69c06525384a
SH256 hash:
b6f8f30cd09b5d48a5395e792a2b6ddc941412e4a6c08aa686c42354019a78e7
MD5 hash:
6f94f45da5ba9b2a1e7716490202a8ed
SHA1 hash:
30209b58dd6e9a11dbf450005e87f92814bf62e3
SH256 hash:
83b68b67c1d8fc1479280abde23fb455b6272740d2abf17f5f13161b1f54e1b3
MD5 hash:
a735ff10e359539181c1eca593091ee6
SHA1 hash:
8a977618d315bfacb16afbe883e04f427311cefb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:RANSOM_win_Adhubllka
Author:KrknSec
Description:Detects Adhubllka ransomware.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.adhubllka
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_adhubllka_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.adhubllka.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adhubllka

Executable exe 83b68b67c1d8fc1479280abde23fb455b6272740d2abf17f5f13161b1f54e1b3

(this sample)

  
Delivery method
Distributed via web download

Comments