MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aac2024789ffd2bfce97d6a509136ecf7c43b18c2a83280b596e62d988cedb10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: aac2024789ffd2bfce97d6a509136ecf7c43b18c2a83280b596e62d988cedb10
SHA3-384 hash: dd5a992af3ff29a6524e240525dae574d64964a7555a033199fd52e914588f45cd135c1aa820b433cf390916f5aba658
SHA1 hash: 08419f52af8acc1bdac239bd65f64414597a8d96
MD5 hash: 8ba537f8d00a73d6cc1cc5dffa566ed1
humanhash: early-monkey-mexico-alabama
File name:DCryptSoft BitRansomware
Download: download sample
File size:108'544 bytes
First seen:2020-08-06 13:22:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0ca311d567c0202f7a711f8080ed1bbf (1 x Adhubllka)
ssdeep 3072:cSXs5Z0Rm4BbJpVIYbQf91G3im/2Ef07JysgIXnvgqkgDoUAXxty+yPjZOZugRh5:5HpVC3vgx74+pugR147b8
Threatray 32 similar samples on MalwareBazaar
TLSH 72B36C817AC0A471E6B609720964D9F0D92DFC301F55CEAB3B8405264FA2AD3D629F7F
Reporter JAMESWT_WT
Tags:BitRansomware

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Changing a file
Creating a file
Modifying an executable file
Creating a file in the Program Files subdirectories
Moving a file to the Program Files directory
Moving a file to the Program Files subdirectory
Launching a process
Searching for the window
Creating a window
Forced shutdown of a system process
Forced shutdown of a browser
Result
Threat name:
Adhubllka
Detection:
malicious
Classification:
rans.evad
Score:
56 / 100
Signature
Drops executable to a common third party application directory
Found Tor onion address
Yara detected Adhubllka Ransomware
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.W3CryptoLocker
Status:
Malicious
First seen:
2020-08-06 13:24:06 UTC
File Type:
PE (Exe)
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SendNotifyMessage
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Modifies Control Panel
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of SendNotifyMessage
Drops file in Windows directory
Drops file in Program Files directory
Drops file in Program Files directory
Modifies service
Drops desktop.ini file(s)
Enumerates connected drives
Drops desktop.ini file(s)
Enumerates connected drives
Reads user/profile data of web browsers
Drops startup file
Modifies Installed Components in the registry
Modifies extensions of user files
Modifies Installed Components in the registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments