MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b87394743bb5273cd237c863debf75c881236ff0525a979e82cb37ea539e2c9e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: b87394743bb5273cd237c863debf75c881236ff0525a979e82cb37ea539e2c9e
SHA3-384 hash: 5552c431c3205461efd9b6a0d23b0ffa0cc3df8e9e85f3e5210725cec69d7f82735bbfe7de7a78e4cca8c345da1086c8
SHA1 hash: c5b4e8a7f7f0cb10a83357b6d9ff7e6f03b596c3
MD5 hash: 6c290a4606e188896ade40afa0c0fc56
humanhash: sad-montana-eighteen-venus
File name:31f3e8eb03e020b462f6ece9ea9e744e
Download: download sample
File size:236'356 bytes
First seen:2020-11-17 11:38:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ea4df5d94204fc550be1874e1b77ea7 (241 x GuLoader, 29 x RemcosRAT, 17 x VIPKeylogger)
ssdeep 6144:fGbj+4zSkUVALNNDjqXVYmaCzzvQXPAwr26Iy2rXFUGNxgYb+W5fgn0RF72:fkixVAnoceQfJix1HNSYbgn0z72
Threatray 28 similar samples on MalwareBazaar
TLSH 3934120533F2C977EAB34A713E766E275BA0A96504F5170723A01ADD7621B439D8F3C2
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Searching for the window
Unauthorized injection to a recently created process
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Changing a file
Reading critical registry keys
Launching a process
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Connecting to a cryptocurrency mining pool
Creating a file in the %AppData% subdirectories
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Threat name:
Win32.Ransomware.Cerber
Status:
Malicious
First seen:
2020-11-17 11:40:01 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:cerber ransomware
Behaviour
Kills process with taskkill
Modifies Internet Explorer settings
Modifies system certificate store
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Modifies registry class
Drops file in Program Files directory
Drops file in Windows directory
Sets desktop wallpaper using registry
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Drops startup file
Blacklisted process makes network request
Cerber
Unpacked files
SH256 hash:
b87394743bb5273cd237c863debf75c881236ff0525a979e82cb37ea539e2c9e
MD5 hash:
6c290a4606e188896ade40afa0c0fc56
SHA1 hash:
c5b4e8a7f7f0cb10a83357b6d9ff7e6f03b596c3
SH256 hash:
2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
MD5 hash:
a4dd044bcd94e9b3370ccf095b31f896
SHA1 hash:
17c78201323ab2095bc53184aa8267c9187d5173
SH256 hash:
f83d4485c115d336c307e1d89def70b08dbc34b5549ad58fa0d6035ae3a04f9c
MD5 hash:
fb2e3ddf1d1a102c557efd4d08ecc52c
SHA1 hash:
7ee6a20a36acf16ba14130dccb3306ddf98e3667
Detections:
win_cerber_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_cerber_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_cerber_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments