MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 077d9e0e12357d27f7f0c336239e961a7049971446f7a3f10268d9439ef67885. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 077d9e0e12357d27f7f0c336239e961a7049971446f7a3f10268d9439ef67885
SHA3-384 hash: 914780a4c81956c7f4a52bee621113af516b3eeaed7f1603a7912f75d1b6f29a8be7d0a5bd4e664e30f374e7906055d3
SHA1 hash: 80fac6361184a3e24b33f6acb8688a6b7276b0f2
MD5 hash: 4731cbaee7aca37b596e38690160a749
humanhash: nebraska-seventeen-happy-ink
File name:iec56w4ibovnb4wc.onion_Library__DPRK__BackdoorWormSMB2.0.exe.malw
Download: download sample
File size:208'896 bytes
First seen:2020-03-18 21:56:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e8cd12071a8e823ebc434c8ee3e23203
ssdeep 6144:M6atGpHk4NdSksOBbNUyb4ajb1TWiYW9ebYwtJEGLYMYR4:Msdk4NdSksOv
Threatray 17 similar samples on MalwareBazaar
TLSH E214E1A03CF16473DA2B86F270654F78C5A7952339C711C62F70BCE85D812869FAB4E6
Reporter ov3rflow1
Tags:malw

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::GetSystemDirectoryA
KERNEL32.dll::GetFileAttributesA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegSetValueExA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::ChangeServiceConfig2A
ADVAPI32.dll::ControlService
ADVAPI32.dll::CreateServiceA
ADVAPI32.dll::OpenSCManagerA
ADVAPI32.dll::OpenServiceA
ADVAPI32.dll::QueryServiceStatus

Comments