MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f37c950e329c221ccb6d9184d39e73e0b56924bec963e20766148b630dea93ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f37c950e329c221ccb6d9184d39e73e0b56924bec963e20766148b630dea93ac
SHA3-384 hash: 97b0118f4f20f2ec12a431a26930c67f8bd6ad539c2c4fd6a0fe1bf9e9af47e5f205db6d065195b6af15c8a90af4321d
SHA1 hash: aa66fc36cadb293bde8f675d5d43d2c28f679eab
MD5 hash: bb62584b9838309fb13e405930ad6d06
humanhash: mars-july-arkansas-fanta
File name:SecuriteInfo.com.Variant.Graftor.722131.35.9782
Download: download sample
File size:1'928'368 bytes
First seen:2020-03-25 12:06:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0493dd751761a397e3ee8228b754ac75
ssdeep 6144:8/JeE4PgrWYR0qL8NW8ZDRMD8ZHWJZ1kv4X7WyFy:8/QYrr9LZ8sD85wZj7Woy
Threatray 397 similar samples on MalwareBazaar
TLSH 5195E0E1187AC9DADC2C36BC72906694682B7E6D9FAC401D3F60C31C13AF9924F67179
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileExA
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::GetFileAttributesA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA
ADVAPI32.dll::GetUserNameW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegOpenKeyA
ADVAPI32.dll::RegQueryValueExA

Comments