MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5355c506c4e860b1c35c4eade8e462ccea8b4da1ff5dfc2bd70437176a9217b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 2
| SHA256 hash: | 5355c506c4e860b1c35c4eade8e462ccea8b4da1ff5dfc2bd70437176a9217b5 |
|---|---|
| SHA3-384 hash: | 09a3c7488ceed3c2d406c6748ef81e0ed137d7192ec44185f0cba1408657842c20ab29c36aaa9c754f1a712d65f6c5cb |
| SHA1 hash: | ff37de46250b8a185dcc004ba319ffa617f6e598 |
| MD5 hash: | db30fb8a1348b269afbb438419fdf648 |
| humanhash: | east-thirteen-wisconsin-oven |
| File name: | SecuriteInfo.com.Trojan.GenericKD.33572781.22254.17500 |
| Download: | download sample |
| File size: | 151'040 bytes |
| First seen: | 2020-03-28 11:00:34 UTC |
| Last seen: | 2020-05-06 17:16:37 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 67e4df2af0c0ad3ec84b93274c42273b |
| ssdeep | 3072:Cv6SxUjr5IKJRTnabUZq+Dmf7PWhDwUMgXBVkzMb0NlQ:CVmnJlnabUZ9mTPKDwUM6b0 |
| Threatray | 38 similar samples on MalwareBazaar |
| TLSH | 69E3191BB3A30CB8C677903482EFE733A572F4141324BE2D1A95DF331DA9C645B6A958 |
| Reporter |
Intelligence
File Origin
# of uploads :
2
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win64.Trojan.Kapers
Status:
Malicious
First seen:
2020-03-27 01:15:00 UTC
AV detection:
21 of 31 (67.74%)
Threat level:
2/5
Verdict:
suspicious
Similar samples:
+ 28 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 5355c506c4e860b1c35c4eade8e462ccea8b4da1ff5dfc2bd70437176a9217b5
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess |
| WIN_SOCK_API | Uses Network to send and receive data | WS2_32.dll::closesocket WS2_32.dll::connect WS2_32.dll::gethostbyname WS2_32.dll::htons WS2_32.dll::inet_addr WS2_32.dll::inet_ntoa |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.