MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 043d74057370b18ec933764ae5c0fa80be90af1d41761c0a2f34f9d8c56542e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments 1

SHA256 hash: 043d74057370b18ec933764ae5c0fa80be90af1d41761c0a2f34f9d8c56542e5
SHA3-384 hash: 9dc78788ed83e7bf9f37df417a00c56703be41f0fa5375b9a9d2d62c7f58227d9f1dbf3b3a6b732c925f5b4578d67624
SHA1 hash: 8ec705542a385db415587fdda5449c22a4fe47ea
MD5 hash: b3c60e2d7c1ee8cc54c4038fbef2b2a8
humanhash: lactose-network-rugby-eleven
File name:b3c60e2d7c1ee8cc54c4038fbef2b2a8
Download: download sample
File size:6'203'904 bytes
First seen:2021-09-08 20:57:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 49152:q35nAjrb/TkvO90dL3BmAFd4A64nsfJB5w5AHOSk3SfjkxrgWHgw32Y1Yk2s/PNi:q32x5nmAQQQQQQQQQQQQQ
Threatray 186 similar samples on MalwareBazaar
TLSH T102560103BC9574B9C9E9D23289B592913732B459033977C72F59A6BA2F7B7C00E39360
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b3c60e2d7c1ee8cc54c4038fbef2b2a8
Verdict:
No threats detected
Analysis date:
2021-09-08 21:01:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Sending a UDP request
Deleting a recently created file
Forced system process termination
Creating a file in the Windows subdirectories
Launching the process to interact with network services
Running batch commands
Launching a service
Loading a system driver
Creating a file
DNS request
Connection attempt
Enabling autorun for a service
Downloading the file
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SERVHELPER
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a new user with administrator rights
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contains functionality to start a terminal service
Creates a Windows Service pointing to an executable in C:\Windows
Detected SERVHELPER
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Hurricane Panda Activity
Sigma detected: Suspicious Csc.exe Source File Folder
Sigma detected: Suspicious PowerShell Invocations - Specific
Sigma detected: Suspicious Script Execution From Temp Folder
Uses cmd line tools excessively to alter registry or file data
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 480128 Sample: e4lfaIwvwz Startdate: 08/09/2021 Architecture: WINDOWS Score: 100 79 raw.githubusercontent.com 2->79 81 asgyyya6ychcha.xyz 2->81 83 8 other IPs or domains 2->83 87 Antivirus detection for dropped file 2->87 89 Multi AV Scanner detection for submitted file 2->89 91 Contains functionality to start a terminal service 2->91 93 6 other signatures 2->93 11 e4lfaIwvwz.exe 4 2->11         started        14 cmd.exe 2->14         started        16 cmd.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 signatures5 105 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->105 107 Bypasses PowerShell execution policy 11->107 109 Queries memory information (via WMI often done to detect virtual machines) 11->109 20 powershell.exe 67 11->20         started        25 net.exe 14->25         started        27 conhost.exe 14->27         started        29 net.exe 16->29         started        31 conhost.exe 16->31         started        33 conhost.exe 18->33         started        35 net.exe 18->35         started        process6 dnsIp7 85 asbza.cn 206.188.197.227, 49857, 80 DEFENSE-NETUS United States 20->85 73 C:\Windows\Branding\mediasvc.png, PE32+ 20->73 dropped 75 C:\Windows\Branding\mediasrv.png, PE32+ 20->75 dropped 77 C:\Users\user\AppData\...\xe1qvaey.cmdline, UTF-8 20->77 dropped 97 Detected SERVHELPER 20->97 99 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 20->99 101 Uses cmd line tools excessively to alter registry or file data 20->101 103 3 other signatures 20->103 37 reg.exe 20->37         started        40 cmd.exe 20->40         started        42 cmd.exe 20->42         started        48 8 other processes 20->48 44 net1.exe 25->44         started        46 net1.exe 29->46         started        file8 signatures9 process10 file11 95 Creates a Windows Service pointing to an executable in C:\Windows 37->95 51 cmd.exe 40->51         started        53 cmd.exe 42->53         started        71 C:\Users\user\AppData\Local\...\xe1qvaey.dll, PE32 48->71 dropped 55 cvtres.exe 48->55         started        57 conhost.exe 48->57         started        59 conhost.exe 48->59         started        61 2 other processes 48->61 signatures12 process13 process14 63 net.exe 51->63         started        65 net.exe 53->65         started        process15 67 net1.exe 63->67         started        69 net1.exe 65->69         started       
Threat name:
Win64.Trojan.WinGoGoCLR
Status:
Malicious
First seen:
2021-09-04 01:40:00 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
043d74057370b18ec933764ae5c0fa80be90af1d41761c0a2f34f9d8c56542e5
MD5 hash:
b3c60e2d7c1ee8cc54c4038fbef2b2a8
SHA1 hash:
8ec705542a385db415587fdda5449c22a4fe47ea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:GoBinTest
Rule name:golang
Rule name:golang
Rule name:INDICATOR_TOOL_GoCLR
Author:ditekSHen
Description:Detects binaries utilizing Go-CLR for hosting the CLR in a Go process and using it to execute a DLL from disk or an assembly from memory

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 043d74057370b18ec933764ae5c0fa80be90af1d41761c0a2f34f9d8c56542e5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-08 20:57:52 UTC

url : hxxp://93.157.62.185/al.exe