MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef
SHA3-384 hash: 5d2b73c9d94984b78134648b4f59bad807895f50026b6b3de2021d87f56dccd067eec41c070dc5a7430207ca66188535
SHA1 hash: acdd39a0d8068bfc4a16a0193c90eae85a5831fa
MD5 hash: 85003057fbddd3468478adc04a1b50cd
humanhash: beer-quebec-march-minnesota
File name:SecuriteInfo.com.Win32.DH_JFeBDiUe.9288.4057
Download: download sample
File size:866'304 bytes
First seen:2020-06-19 14:43:51 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash afd04e56252995617d12345a0a21d7f8
ssdeep 24576:3D+nJNewma3kv5Ek6626crIag97FyRRWt0d:ANew3kv5PY66FRRW6
Threatray 18 similar samples on MalwareBazaar
TLSH 7E05332A1D841DB8C294B67CA53E37765DF4FA6E6770BBED15008DFF3C11682B224906
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Browser.StartPage
Status:
Malicious
First seen:
2018-11-09 05:59:20 UTC
File Type:
PE (Dll)
Extracted files:
47
AV detection:
39 of 47 (82.98%)
Threat level:
  4/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence spyware upx
Behaviour
Modifies Internet Explorer settings
Modifies Internet Explorer start page
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops file in System32 directory
Modifies service
Loads dropped DLL
Reads user/profile data of web browsers
Blacklisted process makes network request
Drops file in Drivers directory
Sets service image path in registry
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments