MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37f2acf9034604a386575450898379fe0ff15368273bea17c9f527ff5d9bab08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 37f2acf9034604a386575450898379fe0ff15368273bea17c9f527ff5d9bab08
SHA3-384 hash: f0a4a1279b6df086952d649dfe5b97a421bd737822007b571ccf1ccfec3be02ba3eab76b319410d3e10a63834b61b788
SHA1 hash: 9972790e8f8438621e2efba4379c77c863e38bd7
MD5 hash: 1aa869b782b855d046977a8008d6657d
humanhash: king-hamper-ceiling-maine
File name:1aa869b782b855d046977a8008d6657d.exe
Download: download sample
File size:1'756'826 bytes
First seen:2022-02-09 16:19:40 UTC
Last seen:2022-02-09 17:48:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d1f0da408c33eebb70b9bfa17b7fddc (4 x njrat, 1 x Jadtre)
ssdeep 49152:toX3yq8XDY2Td2l+xysLqmiuUyKFAMkq9xZ:toHyq6d2UlcAcTZ
Threatray 297 similar samples on MalwareBazaar
TLSH T19185231277D5E073C11355314C4A8B72BA3CF5742A6286867BC59F383E32AAAC73674B
File icon (PE):PE icon
dhash icon cdabae6fe6e7eaec (20 x Amadey, 9 x AurotunStealer, 8 x CoinMiner)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
DNS request
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
6 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
Unpacked files
SH256 hash:
37f2acf9034604a386575450898379fe0ff15368273bea17c9f527ff5d9bab08
MD5 hash:
1aa869b782b855d046977a8008d6657d
SHA1 hash:
9972790e8f8438621e2efba4379c77c863e38bd7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 37f2acf9034604a386575450898379fe0ff15368273bea17c9f527ff5d9bab08

(this sample)

  
Delivery method
Distributed via web download

Comments