MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0077e7d6e90ad972b64e90c343c617482f39505deff44ebff99ff49041252dcb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hive


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 0077e7d6e90ad972b64e90c343c617482f39505deff44ebff99ff49041252dcb
SHA3-384 hash: 336063a42f38234d9b2b6d75d9756971e26add847adbbbfa809ae7cbd9d5ac6483625d63cf6b874ac7a2986d2ed370e9
SHA1 hash: fa7742809154d42363fd65cabd613cff617d5973
MD5 hash: 3ddfc2152f8db17f2502ffeed26a7553
humanhash: autumn-kilo-washington-magnesium
File name:3ddfc2152f8db17f2502ffeed26a7553
Download: download sample
Signature Hive
File size:5'681'152 bytes
First seen:2022-07-04 10:19:06 UTC
Last seen:2022-07-04 11:16:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ef5ee1a30d4a83fd2256bd92297da50a (7 x Hive, 1 x RedLineStealer, 1 x 000Stealer)
ssdeep 49152:6tSHkCyvh0uhRLTxd+K7EIrbgGCpLXadU/8IrOZHZVRcfM62d7Ep2W/61jn+E0tE:65veub/x6ebgGCpLXSRZ0Hsx97Du
Threatray 1'662 similar samples on MalwareBazaar
TLSH T1F4464B90F9DB84F2EA03557004A762AF23306E0A4B39DEC7D6407F6AFCB66E10977525
gimphash b85fba3ca3375a0eca27df48a172127e99cd708fac23df86d74c29fb5cb344ca
TrID 37.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
27.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
14.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter zbetcheckin
Tags:32 exe Hive

Intelligence


File Origin
# of uploads :
2
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Stealing user critical data
Sending a TCP request to an infection source
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug barys trickbot wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
000Stealer, Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Xmrig
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected 000Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 656596 Sample: vthFJBIgKX Startdate: 04/07/2022 Architecture: WINDOWS Score: 100 68 Sigma detected: Xmrig 2->68 70 Multi AV Scanner detection for domain / URL 2->70 72 Antivirus detection for URL or domain 2->72 74 6 other signatures 2->74 12 vthFJBIgKX.exe 2 2->12         started        17 UGBOMITO.exe 2->17         started        19 UGBOMITO.exe 1 2->19         started        21 UGBOMITO.exe 2->21         started        process3 dnsIp4 64 185.112.83.111, 49763, 49769, 49770 SUPERSERVERSDATACENTERRU Russian Federation 12->64 58 C:\Users\user\AppData\Local\Temp\rat.exe, PE32 12->58 dropped 96 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->96 98 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 12->98 100 Tries to harvest and steal ftp login credentials 12->100 102 3 other signatures 12->102 23 rundll32.exe 1 12->23         started        file5 signatures6 process7 process8 25 rat.exe 3 23->25         started        file9 56 C:\Users\user\...\DNMMQNNNPxACWOZPXDdd.exe, PE32 25->56 dropped 84 Antivirus detection for dropped file 25->84 86 Multi AV Scanner detection for dropped file 25->86 88 Detected unpacking (changes PE section rights) 25->88 90 2 other signatures 25->90 29 DNMMQNNNPxACWOZPXDdd.exe 5 25->29         started        signatures10 process11 file12 60 C:\ProgramData\vhjvjhjbgjg\UGBOMITO.exe, PE32 29->60 dropped 104 Antivirus detection for dropped file 29->104 106 Multi AV Scanner detection for dropped file 29->106 108 Detected unpacking (changes PE section rights) 29->108 110 2 other signatures 29->110 33 cmd.exe 1 29->33         started        signatures13 process14 signatures15 66 Uses schtasks.exe or at.exe to add and modify task schedules 33->66 36 UGBOMITO.exe 15 5 33->36         started        41 conhost.exe 33->41         started        43 timeout.exe 1 33->43         started        process16 dnsIp17 62 microsoftvisualstudio.wtf 185.105.110.4, 49873, 49879, 80 VDSINA-ASRU Russian Federation 36->62 54 C:\ProgramData\vhjvjhjbgjg\ton.exe, PE32+ 36->54 dropped 76 Antivirus detection for dropped file 36->76 78 Multi AV Scanner detection for dropped file 36->78 80 Detected unpacking (changes PE section rights) 36->80 82 3 other signatures 36->82 45 ton.exe 36->45         started        48 cmd.exe 1 36->48         started        file18 signatures19 process20 signatures21 92 Multi AV Scanner detection for dropped file 45->92 94 Machine Learning detection for dropped file 45->94 50 conhost.exe 48->50         started        52 schtasks.exe 1 48->52         started        process22
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2022-07-01 18:37:47 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
0077e7d6e90ad972b64e90c343c617482f39505deff44ebff99ff49041252dcb
MD5 hash:
3ddfc2152f8db17f2502ffeed26a7553
SHA1 hash:
fa7742809154d42363fd65cabd613cff617d5973
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Hive

Executable exe 0077e7d6e90ad972b64e90c343c617482f39505deff44ebff99ff49041252dcb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-04 10:19:10 UTC

url : hxxp://185.112.83.111/pon.exe