MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f531ce5eae08958610dbac073a881654f1efad802ca3d5a325a75355e460da0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 3f531ce5eae08958610dbac073a881654f1efad802ca3d5a325a75355e460da0
SHA3-384 hash: 76417b2d873a2f774ca80a37d4ad0ad24fb0fad1438d29651ec051983d2cbad4e2e969385f6e17159c3c63edbdc35407
SHA1 hash: 70119d1800e6d39cbe0e5160f8acc2bdb2e46c7d
MD5 hash: 1b2484bfb1a25d55d201207a15cf266b
humanhash: foxtrot-cold-tennis-nitrogen
File name:5509fe49ec28dc7abb5aae78a88b606e
Download: download sample
File size:2'677'248 bytes
First seen:2020-11-17 12:14:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d08312c2f065459872a57b3d2c38e2fe
ssdeep 49152:V8cL5slcBOZbivofjjKP8AaaFs1sQ/+JQQsuBtdkTbE0FyUizl:Dciij9xaFs3/+X2bGU
TLSH 2CC5BE25FD5C0D94F018D0BD891C36C6346BAAFBE875DCE31232FA7D15B82A1AA710E5
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
52
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Deleting a recently created file
Launching a process
Threat name:
Win32.Trojan.Graftor
Status:
Malicious
First seen:
2020-11-17 12:18:07 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
3f531ce5eae08958610dbac073a881654f1efad802ca3d5a325a75355e460da0
MD5 hash:
1b2484bfb1a25d55d201207a15cf266b
SHA1 hash:
70119d1800e6d39cbe0e5160f8acc2bdb2e46c7d
SH256 hash:
79dde0bbde2ff88fbeb43b9e70afe1fb371150dd8785d7ad3ea621c2041616c5
MD5 hash:
09ada9ad7037fb52dedee871a2c8c912
SHA1 hash:
f152c099bb3ef5a32d353c7be88eed08a44cd176
SH256 hash:
3d74b8f6c12b5643fc8fbb3af0ce959f44aa62c5be9ee8eeebce056254073265
MD5 hash:
0f38030e83f81bd613aea882b6c3c04d
SHA1 hash:
256c80bbccb8864c44a8e899050279a829ce2aa7
SH256 hash:
ff589e642698b67f9b1b97eb8d1b1ed3fedb810209fe3394ad3615c69f7e60ce
MD5 hash:
47bd7880d4b68b91a8856155b11d51cb
SHA1 hash:
2f1186ddfb1fa11e792b61b444edda2e1ad0012c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments