MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7e5b0829c6ff31260033e79d4172ef09efa4c6667a99c97b8ec82d614a68a241. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 7e5b0829c6ff31260033e79d4172ef09efa4c6667a99c97b8ec82d614a68a241 |
|---|---|
| SHA3-384 hash: | f0e63f958865ec6d8400527a0afecd127d4e3a25a058e63ac5e7a580a50ab95d7e8ef8ff5fffee6e4c8a7a27e0012ec2 |
| SHA1 hash: | bfe0409b2d2167a8c1e08cc8815713b2330a683b |
| MD5 hash: | 653827d4799bc2feefd98261d6988103 |
| humanhash: | colorado-nineteen-robert-snake |
| File name: | 7e5b0829c6ff31260033e79d4172ef09efa4c6667a99c97b8ec82d614a68a241 |
| Download: | download sample |
| File size: | 981'712 bytes |
| First seen: | 2020-03-23 18:50:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e59c67b4e6e430c1cdb637651b728bb4 |
| ssdeep | 12288:aBqhSP9/noAxQEP0IdFct+jgo4Udff0izw/8viNE6F5cG3IuY:aZnxxfPrFct+co4Udff0caNl5cG3y |
| Threatray | 35 similar samples on MalwareBazaar |
| TLSH | 08258D01B182C0F2CE4417704D679776A631BE5B8B368E9F6768FE2CBD73141A53A239 |
| Reporter | |
| Tags: | exe |
Code Signing Certificate
| Organisation: | GlobalSign Root CA |
|---|---|
| Issuer: | GlobalSign Root CA |
| Algorithm: | sha1WithRSAEncryption |
| Valid from: | Sep 1 12:00:00 1998 GMT |
| Valid to: | Jan 28 12:00:00 2028 GMT |
| Serial number: | 040000000001154B5AC394 |
| Intelligence: | 2 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | EBD41040E4BB3EC742C9E381D31EF2A41A48B6685C96E7CEF3C1DF6CD4331C99 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2019-02-19 14:18:46 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
17 of 31 (54.84%)
Threat level:
2/5
Verdict:
malicious
Similar samples:
+ 25 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 7e5b0829c6ff31260033e79d4172ef09efa4c6667a99c97b8ec82d614a68a241
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| MULTIMEDIA_API | Can Play Multimedia | AVIFIL32.dll::AVIStreamGetFrame AVIFIL32.dll::AVIStreamInfoA MSVFW32.dll::DrawDibDraw WINMM.dll::midiOutPrepareHeader WINMM.dll::midiOutReset WINMM.dll::midiOutUnprepareHeader |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteA |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetVolumeInformationA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WinExec KERNEL32.dll::SetStdHandle |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateDirectoryA KERNEL32.dll::CreateFileA KERNEL32.dll::GetFileAttributesA KERNEL32.dll::FindFirstFileA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExA ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegQueryValueA ADVAPI32.dll::RegSetValueExA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuA USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::OpenClipboard USER32.dll::PeekMessageA USER32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.