MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 44d97e36a72d87c6b928ccc6ec05a80672bcbf65fc357e0e4ac20ecdd11e837e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XWorm
Vendor detections: 13
| SHA256 hash: | 44d97e36a72d87c6b928ccc6ec05a80672bcbf65fc357e0e4ac20ecdd11e837e |
|---|---|
| SHA3-384 hash: | 2f9b6997ed5a83fcb5629e1824bba692a421b24151960f41ec13362ee4893c0885ebd2abd9f947a88a77e99437f0d4e6 |
| SHA1 hash: | eb2737c8940e03d64c8b6e3ff59db07a1a1ec4a0 |
| MD5 hash: | 63b3dd980ac9a06fd167b0df8121c979 |
| humanhash: | california-tennis-pasta-lima |
| File name: | SecuriteInfo.com.Backdoor.Win32.Agent.myuvwd.30967.9402 |
| Download: | download sample |
| Signature | XWorm |
| File size: | 10'515'536 bytes |
| First seen: | 2024-03-29 10:36:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 24576:L3BBo+T4XO1X9neVwSxGMOZycff+pTppi:bU+Th/MknAdW |
| TLSH | T1D3B623808AA49825ED53AE720FE06B3B5E75BAE61CE2C8E32701B141DD777435E1E7D0 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | e198dcecc4e466d8 (1 x XWorm) |
| Reporter | |
| Tags: | exe xworm |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::SetFileSecurityW |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::SHFileOperationW SHELL32.dll::SHGetFileInfoW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDiskFreeSpaceW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW KERNEL32.dll::MoveFileExW |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuW USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::OpenClipboard USER32.dll::PeekMessageW USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.