MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39067a6a8ac06d60189b34afbb9acd73e8e33aba91653c39a037c2f78f972f29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.ExtenBro


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 39067a6a8ac06d60189b34afbb9acd73e8e33aba91653c39a037c2f78f972f29
SHA3-384 hash: e864f2b0c9b1eab66418b905c3da80b86ec16b1387d622f5e8927bb5d17dcab236647ff041ebee8634b5bb4d118f2e46
SHA1 hash: 06fea73ea45709ae57ec48227aa7bb857ada998c
MD5 hash: a35b0a86f711732022b50298151c3352
humanhash: item-may-lion-romeo
File name:ProntoVpn_ver_20200402.exe
Download: download sample
Signature Adware.ExtenBro
File size:14'783'417 bytes
First seen:2020-04-05 20:31:09 UTC
Last seen:2020-04-07 08:12:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 393216:FMDjbdJGu3S1dgKjGwV4wbUFK6C8uTQlQ:FMDviUKawHWHCjQW
Threatray 4 similar samples on MalwareBazaar
TLSH 8BE6232F73E9A43EC49927754973AC2025FBA26CE416FF1672E4C44DCF245802E2BB65
Reporter coinforensics
Tags:Adware.ExtenBro

Intelligence


File Origin
# of uploads :
3
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
56 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-05 20:35:57 UTC
File Type:
PE (Exe)
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adware.ExtenBro

Executable exe 39067a6a8ac06d60189b34afbb9acd73e8e33aba91653c39a037c2f78f972f29

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments