MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Jigsaw
Vendor detections: 4
| SHA256 hash: | df049efbfa7ac0b76c8daff5d792c550c7a7a24f6e9e887d01a01013c9caa763 |
|---|---|
| SHA3-384 hash: | afe991d9b4c957152bd16216a9c28832c0aa133f3a39cfe9d3e9c8163420a98148b8c268a254f669a942d93b997c6986 |
| SHA1 hash: | 6000969e75d7d7a3fa1b908bdb9d5daeb5f2534e |
| MD5 hash: | 2fec9bf50de5395f799b23a1099b10d6 |
| humanhash: | floor-johnny-mexico-ink |
| File name: | rBlbqI2.exe |
| Download: | download sample |
| Signature | Jigsaw |
| File size: | 298'496 bytes |
| First seen: | 2020-05-01 14:11:30 UTC |
| Last seen: | 2020-05-01 16:47:36 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9dd8c0ff4fc84287e5b766563240f983 (3 x HawkEye, 2 x Jigsaw, 2 x njrat) |
| ssdeep | 6144:pdSK04ETTZ+4TBpvjLCnVlBpevKBauJirVuD05VSKJ:poL4EnU4T/vjLeVlayRihuA5D |
| Threatray | 159 similar samples on MalwareBazaar |
| TLSH | 8954D02035C0C1B3C9B6153044E9CB759E7970350B6AA5D7BA9D2BBA6F213E1E3362CD |
| Reporter | |
| Tags: | exe Jigsaw |
Intelligence
File Origin
# of uploads :
2
# of downloads :
2'246
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Grp
Status:
Malicious
First seen:
2020-05-01 09:17:47 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
30 of 31 (96.77%)
Threat level:
2/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 149 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.