MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df0246edf869fb0249ff3c0bf24dfa4469de6ef42da77ae89fcb98d3a7022c7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: df0246edf869fb0249ff3c0bf24dfa4469de6ef42da77ae89fcb98d3a7022c7f
SHA3-384 hash: ce839fbf5b41bb669a566d5253f864671b7daf54bb394188fa0e178c8d673205001b1a46445283f85199ce4d0f483d83
SHA1 hash: 79449ddcc0de3e317ae549e4c2c3ea1536f6c4dd
MD5 hash: cc9f35167c4408b80d9ec3535475e6b1
humanhash: california-magnesium-double-utah
File name:SecuriteInfo.com.FileRepMalware.28642
Download: download sample
File size:195'584 bytes
First seen:2020-05-10 22:37:21 UTC
Last seen:2020-05-11 05:03:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7d3591dec37934f268c1de02486eee69
ssdeep 1536:CaLh/+FEPmGfgn36bJuomQDhjn4VoX9PrY48lYOUZRtHtZp7XM2M:CaLhZjfomjTtTYsOUZRtHZ7XM
TLSH 3414BE117AD0C132C886453944B6DAB15E3EA8321B71424B7BA82F7F1F307D197BB78A
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Tofsee
Status:
Malicious
First seen:
2020-05-10 20:07:13 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence ransomware
Behaviour
Interacts with shadow copies
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks processor information in registry
Enumerates system info in registry
Modifies Control Panel
Modifies data under HKEY_USERS
Suspicious use of SetWindowsHookEx
Drops file in Program Files directory
Launches sc.exe
Modifies service
Drops file in System32 directory
Adds Run key to start application
Stops running service(s)
Deletes shadow copies
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_makop_ransomware_w0
Author:@VK_Intel
Description:Detects MAKOP ransomware payload
Reference:https://twitter.com/VK_Intel/status/1242177227682390017

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe df0246edf869fb0249ff3c0bf24dfa4469de6ef42da77ae89fcb98d3a7022c7f

(this sample)

  
Delivery method
Distributed via web download

Comments