MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e33456c26d161b3464acdc104271289dced8f4e5f5b35786635ec111501c1405. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: e33456c26d161b3464acdc104271289dced8f4e5f5b35786635ec111501c1405
SHA3-384 hash: 791d4f9cb135e036bffc9735927500fa37fa6934480eaf74404c49e13756728c826a0d4567cb8d8d0c1914011705b26e
SHA1 hash: ae00a9907eff64d235e5ce90814c6cd188f98598
MD5 hash: c7bda65e820338a42a02eb0c1e20d961
humanhash: blossom-mango-mockingbird-pizza
File name:iec56w4ibovnb4wc.onion_Library__GamaredonGroup__GamaredonImplant.bin.malw
Download: download sample
File size:600'660 bytes
First seen:2020-03-18 22:06:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1d1577d864d2da06952f7affd8635371 (10 x Gamaredon, 4 x UltraVNC, 3 x QuasarRAT)
ssdeep 12288:mEvK4vimrIJ3R7cbQ/HPqSYzV+Du045GJOgAMh9/m2x9n:mEvpvLUtR5/HSeTO5MXTfn
Threatray 16 similar samples on MalwareBazaar
TLSH 70D4125276E5C0F9F0A11A708E92DBF15AB6EE35471085C7B3686D0EAF381F09B36352
Reporter ov3rflow1
Tags:malw

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Pterodo
Status:
Malicious
First seen:
2018-09-25 06:51:00 UTC
File Type:
PE (Exe)
Extracted files:
53
AV detection:
35 of 43 (81.40%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (uiAccess:None)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::CheckTokenMembership
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
SHELL32.dll::ShellExecuteExW
SHELL32.dll::SHGetFileInfoW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetDiskFreeSpaceExW
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AssignProcessToJobObject
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::GetSystemDirectoryW
KERNEL32.dll::GetFileAttributesW
KERNEL32.dll::FindFirstFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments