MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3c2207806f9be710f3a1d1cbf1149a708bb080946e2368c8e826f5cef2293e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VHD


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: a3c2207806f9be710f3a1d1cbf1149a708bb080946e2368c8e826f5cef2293e4
SHA3-384 hash: 0830a1c16d30d04da4eec98c5939a3f60d2a48340b12aae711e94f8073e2f0150eacc588bcfb6a50faa0fcfefa88e0da
SHA1 hash: 2848f4988ea4e3ea75b4d3d3589fb15bb0c04bb5
MD5 hash: ecc4eeb82ce659f15a0470d97659964f
humanhash: arkansas-lactose-paris-maryland
File name:333.exe
Download: download sample
Signature VHD
File size:6'017'536 bytes
First seen:2020-07-30 12:02:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 276d0afef3aba59d6ed944c60fb79e07 (1 x VHD)
ssdeep 98304:68qSiwOhUqE82mcoS9oYx1RMdLlYcZLdWcmKza7P+c/sVvaHolX:hHEUK2mco8TRcYKRxmKubEVSoX
Threatray 21 similar samples on MalwareBazaar
TLSH 1456123323642095D4D0CC34963BFEA6B1FA227E8F809CFA66979DC529125E5D732E43
Reporter vm001cn
Tags:Ransomware vhd

Intelligence


File Origin
# of uploads :
1
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Changing a file
Modifying an executable file
Launching a process
Creating a process with a hidden window
Moving a file to the Program Files subdirectory
Delayed writing of the file
Creating a file in the Windows subdirectories
Reading critical registry keys
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Result
Threat name:
Detection:
malicious
Classification:
rans.evad
Score:
88 / 100
Signature
Detected VMProtect packer
Found ransom note / readme
Hides threads from debuggers
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect debuggers by setting the trap flag for special instructions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes many files with high entropy
Yara detected VHD ransomware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 254291 Sample: 333.exe Startdate: 30/07/2020 Architecture: WINDOWS Score: 88 41 Found ransom note / readme 2->41 43 Yara detected VHD ransomware 2->43 45 Detected VMProtect packer 2->45 47 2 other signatures 2->47 7 333.exe 4 2->7         started        process3 file4 33 C:\...\lyncDesktopViewModel.dll, COM 7->33 dropped 35 C:\Program Files (x86)\...\IGX.DLL, DOS 7->35 dropped 37 C:\...\CommunicatorContentBinApp.xap, DOS 7->37 dropped 39 108 other files (106 malicious) 7->39 dropped 49 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 7->49 51 Tries to detect debuggers by setting the trap flag for special instructions 7->51 53 Writes many files with high entropy 7->53 55 2 other signatures 7->55 11 sc.exe 1 7->11         started        13 sc.exe 1 7->13         started        15 sc.exe 1 7->15         started        17 16 other processes 7->17 signatures5 process6 process7 19 conhost.exe 11->19         started        21 conhost.exe 13->21         started        23 conhost.exe 15->23         started        25 conhost.exe 17->25         started        27 conhost.exe 17->27         started        29 conhost.exe 17->29         started        31 11 other processes 17->31
Threat name:
Win32.Ransomware.Genasom
Status:
Malicious
First seen:
2020-07-29 19:58:59 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
vmprotect
Behaviour
VMProtect packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments