MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787
SHA3-384 hash: d1aaa6709e69ae196d777a7a29a5664635d948e0455a67d3b4a240aeb4fd7261bab7efba313fb7820da817dc00b788d6
SHA1 hash: 9dfef5a034fac37d379b886b2e4adcb2566dbc54
MD5 hash: 408aea7123fe06ac0d098b51554fa950
humanhash: minnesota-ten-snake-mirror
File name:SecuriteInfo.com.Mal.Generic-S.7446.17292
Download: download sample
File size:1'313'280 bytes
First seen:2020-04-06 09:44:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:hk70TrcbpRc1n6BZLZDupm+zoR5vmir39cLl6w5+ramLmjKW4cxDZ/xa9p3nIOj2:hkQTAA1neLZcluvmAcLL++xjK09/xYJS
Threatray 197 similar samples on MalwareBazaar
TLSH 4855232075C0C6F3E87B207544E9CB26AB2531265736E5D7B6A91EFA2E102D1F3391CD
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Foreign
Status:
Malicious
First seen:
2020-04-06 04:25:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA

Comments