MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cda5e5ad6ca68a803516013fbf62e6b06383b20fccf1ee6aed4730c916a3b55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 9cda5e5ad6ca68a803516013fbf62e6b06383b20fccf1ee6aed4730c916a3b55
SHA3-384 hash: 60f8dcc1677aea117bf796aa61960d7679ddee66b313532564443dd8b72ab94c68271cf797907b968feae345bb134276
SHA1 hash: 2298b13875d28f4a6b4d3f62aebbac9da15518d5
MD5 hash: a94eb4184756d8fb0e85081d62ebafec
humanhash: north-jersey-video-mockingbird
File name:9cda5e5ad6ca68a803516013fbf62e6b06383b20fccf1ee6aed4730c916a3b55.dll
Download: download sample
File size:1'475'072 bytes
First seen:2020-07-05 18:06:48 UTC
Last seen:2020-07-05 18:31:51 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5e5ac8ab7be27ac2d1c548e5589378b6 (11 x GuLoader, 6 x Stealc, 5 x RedLineStealer)
ssdeep 24576:SOXXsqPwKn7uhGXTzWAohm2Zm/b7TInzmMP1nRBHtkIZV0I7V62pzH:SOHsqIIuAXPFIzLfBNkkVBpzH
Threatray 15 similar samples on MalwareBazaar
TLSH 416533F710066E5ACCCDCA7EA39A1D852D99FA15089F30DE1E9BDB43E0912DE194C70E
Reporter Anonymous
Tags:Ransomware sekhmet

Intelligence


File Origin
# of uploads :
2
# of downloads :
123
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file
Sending an HTTP POST request
Launching a service
Launching a process
Changing a file
Modifying an executable file
Creating a file in the Program Files directory
Creating a file in the Program Files subdirectories
Reading critical registry keys
Moving a recently created file
Creating a file in the %temp% directory
Moving a file to the %temp% directory
Creating a file in the %AppData% directory
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Reading Telegram data
Creating a file in the Windows directory
Connection attempt
Searching for the window
Stealing user critical data
Encrypting user's files
Enabling autorun with Startup directory
Threat name:
Win32.Packed.EnigmaProtector
Status:
Malicious
First seen:
2020-03-27 21:00:34 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments