MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0424b503bc1150372d0e31c85f9cef36d0b656a7c0d3f59663e6a468d0d7ba00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0424b503bc1150372d0e31c85f9cef36d0b656a7c0d3f59663e6a468d0d7ba00
SHA3-384 hash: e0ae137f395aba1f0d15729078304c8d25b89af51ea16fd55ac59f7b7833a72504e1098e0762793239626f368f7b2c23
SHA1 hash: 83ed6edfc0dde87bfe676f46c8220b514a0d512e
MD5 hash: 905a55905a4132acbed946901a37be64
humanhash: helium-saturn-uniform-white
File name:0424b503bc1150372d0e31c85f9cef36d0b656a7c0d3f59663e6a468d0d7ba00.exe
Download: download sample
File size:94'724 bytes
First seen:2020-03-18 10:11:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f86dec4a80961955a89e7ed62046cc0e (94 x Dharma, 1 x Crysis)
ssdeep 1536:mBwl+KXpsqN5vlwWYyhY9S4AXoFaOV0Xt2lj730j/enn9tvfXpVcCu9du:Qw+asqN5aW/hLOYOVY2lj73QGvfXHxue
Threatray 9 similar samples on MalwareBazaar
TLSH 64939D28D920C535F8A310FFCBF659BDAD644B201307C5D797C02E89AB969D6F931A32
Reporter fbgwls245
Tags:Ransomware CrySis/Dharma .0day

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA

Comments