MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787 |
|---|---|
| SHA3-384 hash: | d1aaa6709e69ae196d777a7a29a5664635d948e0455a67d3b4a240aeb4fd7261bab7efba313fb7820da817dc00b788d6 |
| SHA1 hash: | 9dfef5a034fac37d379b886b2e4adcb2566dbc54 |
| MD5 hash: | 408aea7123fe06ac0d098b51554fa950 |
| humanhash: | minnesota-ten-snake-mirror |
| File name: | SecuriteInfo.com.Mal.Generic-S.7446.17292 |
| Download: | download sample |
| File size: | 1'313'280 bytes |
| First seen: | 2020-04-06 09:44:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat) |
| ssdeep | 24576:hk70TrcbpRc1n6BZLZDupm+zoR5vmir39cLl6w5+ramLmjKW4cxDZ/xa9p3nIOj2:hkQTAA1neLZcluvmAcLL++xjK09/xYJS |
| Threatray | 197 similar samples on MalwareBazaar |
| TLSH | 4855232075C0C6F3E87B207544E9CB26AB2531265736E5D7B6A91EFA2E102D1F3391CD |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Foreign
Status:
Malicious
First seen:
2020-04-06 04:25:10 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 31 (83.87%)
Threat level:
2/5
Verdict:
malicious
Similar samples:
+ 187 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 23f63135c2789e7ef408e0184508a7340f673860f0fefc09dd705276d82d7787
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.