MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89b6341763b7e43e9616702513b7261434ce1042652403cddf2195bce2000c1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 89b6341763b7e43e9616702513b7261434ce1042652403cddf2195bce2000c1b
SHA3-384 hash: b3210498b166abcd78271f14c691d0316f3be3b77633562edd9837629321c1af8a623f96ae59160a9c1822578b9789c1
SHA1 hash: de33cf3f58eea129a010505c97a72f683575f9fd
MD5 hash: 22bb6e44979f8261db322cf64d294858
humanhash: batman-fifteen-coffee-carpet
File name:SecuriteInfo.com.Trojan.PWS.Stealer.27842.13288.24934
Download: download sample
File size:1'900'220 bytes
First seen:2020-03-24 06:56:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 24576:0TfEWQMHi9jzdDnAFhtemM23ZtGQvUcdaL+0ogbMU3gQtpltOEKekHky9sILv6og:+cW4fczM+ozcX0lwi1pqEwH8ILyHZSO
Threatray 8 similar samples on MalwareBazaar
TLSH 6995D027B289653EC4AA67350673A01058FBBA6DF517BE1676F0C48CCF760C01E3AB65
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 89b6341763b7e43e9616702513b7261434ce1042652403cddf2195bce2000c1b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments