MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d620778dbbcf11e3a293aeaaebac7b6a9a02e7d8790ca5ffa59bda1e9b9632f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | d620778dbbcf11e3a293aeaaebac7b6a9a02e7d8790ca5ffa59bda1e9b9632f4 |
|---|---|
| SHA3-384 hash: | 0bf9a89bdc0903b983decae1ef72b56164a3fbbeab2aa3fdd2f46028e0a4b81a9207460f862462678053d88fe82178cb |
| SHA1 hash: | 41e846d00379083a988db6028890233b4d74e8f4 |
| MD5 hash: | d54d2a216e637bcd36e5217cfba98896 |
| humanhash: | mike-india-mexico-delaware |
| File name: | file_to_save.exe |
| Download: | download sample |
| File size: | 292'691 bytes |
| First seen: | 2020-08-11 11:48:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c9adc83b45e363b21cd6b11b5da0501f (82 x ArkeiStealer, 60 x RecordBreaker, 46 x RedLineStealer) |
| ssdeep | 6144:XZABbWqsE/Ao+mv8Qv0LVmwq4FU0fNoy6x2UjYe0yIJA94agq/L9j:pANwRo+mv8QD4+0V16x2Y0yIu4agq/Lt |
| Threatray | 101 similar samples on MalwareBazaar |
| TLSH | FB54C039A681857AC0620935885BD77AF53ABF001F3D65CFB3DD0E2C8D333592A6539A |
| Reporter | |
| Tags: | boom Ransomware |
ladislav_b
Simple ransomware with hardcoded static password for decryption. Recommended as malware analysis exercise.Intelligence
File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Delayed reading of the file
Creating a file in the %temp% subdirectories
Deleting a recently created file
Sending a UDP request
Creating a file in the Windows subdirectories
Launching a process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.adwa.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Contains functionalty to change the wallpaper
Creates files in the recycle bin to hide itself
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May drop file containing decryption instructions (likely related to ransomware)
May encrypt documents and pictures (Ransomware)
Writes many files with high entropy
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Sorikrypt
Status:
Malicious
First seen:
2018-12-24 18:59:08 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
29 of 30 (96.67%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 91 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Checks installed software on the system
Checks installed software on the system
Drops startup file
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.