MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 408e38b4d81de63e5762dcb8024f81360b426429821f9934b087aa0a6b44c56f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 408e38b4d81de63e5762dcb8024f81360b426429821f9934b087aa0a6b44c56f
SHA3-384 hash: f7ab44e52a38110401475a7a0745c4e3a4390aa845c74cdca46083202d1ee881877ffacb7b4627cf3f08cb0233a9ff05
SHA1 hash: b12ede3fde7d97ceb466fb238f0353d1336a4ff8
MD5 hash: 3fc1cd6eade766fc989684dd1390d640
humanhash: hotel-papa-don-batman
File name:iec56w4ibovnb4wc.onion_Library__GamaredonGroup__Pteranodon.bin.malw
Download: download sample
File size:630'723 bytes
First seen:2020-03-18 22:07:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f6baa5eaa8231d4fe8e922a2e6d240ea (37 x CoinMiner, 22 x DCRat, 15 x LummaStealer)
ssdeep 12288:ZXwOrReFWQFE4365S65VGxoTwEzr9VhURFVBc3nkUim:ZXwOrRsoWkzuuTXvhU1o4m
Threatray 24 similar samples on MalwareBazaar
TLSH DCD4F101B7A6C8F5C4550270AC6AEA710472FDEC5B208A8B76D97E2779B17D2223F14F
Reporter ov3rflow1
Tags:malw

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (uiAccess:None)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::CheckTokenMembership
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
SHELL32.dll::ShellExecuteExW
SHELL32.dll::SHGetFileInfoW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetDiskFreeSpaceExW
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AssignProcessToJobObject
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::GetSystemDirectoryW
KERNEL32.dll::GetFileAttributesW
KERNEL32.dll::FindFirstFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA
USER32.dll::CreateWindowExW

Comments