MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23245166f5cc80f533d3b50ac54e614aa646a5547ae956b9a8957113b446d42c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 23245166f5cc80f533d3b50ac54e614aa646a5547ae956b9a8957113b446d42c
SHA3-384 hash: 88b4d5c56d1ae689583e169d624a8bed9f88f5db0f2d2865d9ac6fc45f30752958fb013bbc6054f2e9565706adeb3d67
SHA1 hash: e797baf628a34d23b43bf437f0d8929407da39bd
MD5 hash: f88a69c9640ffc14f7705619edce741d
humanhash: london-zulu-july-golf
File name:SecuriteInfo.com.Win32.Injector.EJZJ.13486
Download: download sample
File size:196'608 bytes
First seen:2020-04-22 01:32:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e55d1bcc89270c63af7ed3a96c9aa625
ssdeep 1536:aYeM+COUrRHeS0U7Nu/RIGzWgme8LjMBZY1Ys7UYskUdik+/2zK9riIW/W:jeMRRTQCbndL9J7RWcbH
Threatray 935 similar samples on MalwareBazaar
TLSH F71418417E70E472D71006707ED6C77AD2A03EE1D9E5865F2010B72FEEB22C699A126F
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 23245166f5cc80f533d3b50ac54e614aa646a5547ae956b9a8957113b446d42c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::EVENT_SINK_AddRef

Comments