MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1d452b5f3e5d2b6623d0ca35793dfc051e1bf8b237e360906ed055e819235604. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | 1d452b5f3e5d2b6623d0ca35793dfc051e1bf8b237e360906ed055e819235604 |
|---|---|
| SHA3-384 hash: | b8b30fd354ce3ab986038751bc3ef4db14cde2fb9b85ede76e66caf6c62188aa64d68971c543ae0da5dcf02cb3740635 |
| SHA1 hash: | 9da48864411b8f9c625db2e7debc82c8874341fa |
| MD5 hash: | 90f75c6fa4a613f9ab2c27e4d4bc4871 |
| humanhash: | alanine-pluto-johnny-johnny |
| File name: | SecuriteInfo.com.Trojan.Siggen9.36524.1699.18810 |
| Download: | download sample |
| File size: | 319'488 bytes |
| First seen: | 2020-04-25 19:38:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 49519598a9a712336b298ddda6aca13c |
| ssdeep | 6144:/ERo66B2c9YpXPWnNuUxdPBRujokKpTFVxqwVY5Molr3OG7u3:sRo66Ec9YsIUxNBRujovfVxYKolrti |
| Threatray | 10 similar samples on MalwareBazaar |
| TLSH | 69647B62FA40D432E8C21671A7BA4BFB5C3D9229231960D3E3D45DB52B642E3B57834F |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
Generic Malware
Verdict:
Malicious
Gathering data
Threat name:
Win32.Trojan.Chindo
Status:
Malicious
First seen:
2020-04-16 04:23:00 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
21 of 31 (67.74%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 1d452b5f3e5d2b6623d0ca35793dfc051e1bf8b237e360906ed055e819235604
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (level:requireAdministrator) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| URL_MONIKERS_API | Can Download & Execute components | urlmon.dll::URLDownloadToFileW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::DeleteFileW |
| WIN_CRYPT_API | Uses Windows Crypt API | ADVAPI32.dll::CryptAcquireContextA ADVAPI32.dll::CryptCreateHash ADVAPI32.dll::CryptEncrypt ADVAPI32.dll::CryptGetHashParam ADVAPI32.dll::CryptHashData ADVAPI32.dll::CryptImportKey |
| WIN_SOCK_API | Uses Network to send and receive data | WS2_32.dll::freeaddrinfo WS2_32.dll::getaddrinfo WS2_32.dll::WSAIoctl |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.