MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 593f6f872a3f5c378bc43383cebcf468f3469dedd09e3ad9bd0c3e6ae266549d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.ExtenBro


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 593f6f872a3f5c378bc43383cebcf468f3469dedd09e3ad9bd0c3e6ae266549d
SHA3-384 hash: 8e7445ceec4037e6db61cdcfc5192888021462117720500270fa3fee954a314578a310bd62a915852c6605f4bb656606
SHA1 hash: 8aa300ba3f665eb8b6fe15ce1012569fe81ac188
MD5 hash: 1d4efaa3a3309077e11186229a3892ce
humanhash: virginia-bakerloo-item-oscar
File name:EIS_Setup.exe
Download: download sample
Signature Adware.ExtenBro
File size:4'583'408 bytes
First seen:2020-04-25 08:19:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 98304:kX4badpmB5dwHr9B5ec0FGvvwaBVrxc0lt7nlU5DqP58l1:y9dMBwhbecbzrxc6t765C8z
Threatray 167 similar samples on MalwareBazaar
TLSH F02602277298653EC4692731457FA07057FBAE69E4D6AE1E26E0F48DCF310C01E3A663
Reporter JoulK
Tags:Adware.ExtenBro exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments