MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72660328d491a37b99ae219252eccab4dfd568329fbb72e512167b239ba2c190. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 72660328d491a37b99ae219252eccab4dfd568329fbb72e512167b239ba2c190
SHA3-384 hash: bcd65f516215b17595c5edb169a2b1954bc5d7e086609009074261a2d10445ae99c844854b69741733f964f161f8ea31
SHA1 hash: df29614665cd5974118a72ed5f8591932e83f54a
MD5 hash: e1537d773b8c7cdd043b5abf17ae5f43
humanhash: ohio-fillet-twenty-don
File name:FedEx AWB# 776940935588.exe
Download: download sample
File size:793'088 bytes
First seen:2020-03-31 14:09:05 UTC
Last seen:2020-03-31 14:09:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b8b949414a1cbbc9af7d834ae8be805f (11 x RedLineStealer, 5 x RaccoonStealer, 4 x ArkeiStealer)
ssdeep 24576:RGjkJKC/JyETA5WLkIVsK/cRgOnmq9g6ZgpLelp:RGgDhOKJcOU7m6ZgQlp
Threatray 10 similar samples on MalwareBazaar
TLSH 1DF423A8009B5D8DFA6B29F67519E6EBC6D720D668B141621EF7753FC88CF4430408BB
Reporter c_APT_ure

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA

Comments