MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e33dc5d4a3a46732206a4c01614a366e7bbf226942805cfefa1df3cf91326f13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: e33dc5d4a3a46732206a4c01614a366e7bbf226942805cfefa1df3cf91326f13
SHA3-384 hash: a78b169419ee72b15344b6bd1f9925360337dec5e3c6f0c96480e6b38031ca48b5bac91279e54fc5adaba990860ff6f0
SHA1 hash: abde0ccc7a3051e2cc8228f06ea70b05ecd57cf6
MD5 hash: b1bccfee982857ef7f0567d43cafebc0
humanhash: nitrogen-lactose-violet-alpha
File name:e33dc5d4a3a46732206a4c01614a366e7bbf226942805cfefa1df3cf91326f13
Download: download sample
File size:1'220'096 bytes
First seen:2020-03-23 16:25:06 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 4e1126d58352b2dcf2992a936bd0ba64
ssdeep 24576:G/C37VM0BtvK4mHD4TAnmZS4J8qMrHmTuKlsMgQ:6eVM0/C4AD48mM3rHmTFsMgQ
Threatray 3 similar samples on MalwareBazaar
TLSH F1454A20B712C17ADA9E02F06D7CAE1F606DA9A54B6448C3E7C8AEDD2C754C35333A57
Reporter Marco_Ramilli
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.PUA.Wajam
Status:
Malicious
First seen:
2015-07-22 20:48:00 UTC
AV detection:
21 of 25 (84.00%)
Threat level:
  1/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
VERSION.dll::GetFileVersionInfoSizeW
VERSION.dll::GetFileVersionInfoW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegOpenKeyExW
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::freeaddrinfo
WS2_32.dll::getaddrinfo
WS2_32.dll::WSARecv
WS2_32.dll::WSASend
WS2_32.dll::WSASocketW

Comments