MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f9fefc791e2011d97072382dad9628e0644f2c37a7cd09ded1737396b20d3db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 9 File information Comments

SHA256 hash: 9f9fefc791e2011d97072382dad9628e0644f2c37a7cd09ded1737396b20d3db
SHA3-384 hash: dc79e21e48fd10f3ff41ff89a84b2eb40ddb32f6842f0e0f965a16979688196ef8054772e6fc1e43d8777e77d9e0883a
SHA1 hash: 4ac75d7f27edd182d8ddfe88409810e18c9387d8
MD5 hash: 208b2cacc950040402045942c77156e2
humanhash: five-thirteen-east-quiet
File name:main.dll
Download: download sample
File size:9'095'824 bytes
First seen:2022-12-14 15:24:04 UTC
Last seen:2022-12-14 16:29:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash afec1cff5fa846cfa83f09621ee4da27 (1 x Merlin)
ssdeep 98304:43gguIEOEFgPeBC729ueFVKMbDWU0S+ptG9lq8Y:gyIEri20oW
Threatray 148 similar samples on MalwareBazaar
TLSH T15B962706FA808A6AC997D276896683C03774FC943F16A3C36B07F67D2DB27D45DA9304
gimphash 0706b5ecf958072db156e3b8816080181793c4293bd79634f8d25c02a1490ac5
TrID 36.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
23.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.0% (.EXE) Win32 Executable (generic) (4505/5/1)
4.6% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
200
Origin country :
JP JP
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
main.dll
Verdict:
Malicious activity
Analysis date:
2022-12-14 15:26:09 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug golang overlay spyeye
Result
Verdict:
MALICIOUS
Malware family:
ngrok-server
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 767081 Sample: main.dll.exe Startdate: 14/12/2022 Architecture: WINDOWS Score: 48 21 Multi AV Scanner detection for submitted file 2->21 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        11 cmd.exe 1 7->11         started        13 rundll32.exe 7->13         started        15 3 other processes 7->15 process5 17 WerFault.exe 9->17         started        19 rundll32.exe 11->19         started       
Threat name:
Win64.Backdoor.PortStarter
Status:
Malicious
First seen:
2022-10-27 12:43:19 UTC
File Type:
PE+ (Dll)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9f9fefc791e2011d97072382dad9628e0644f2c37a7cd09ded1737396b20d3db
MD5 hash:
208b2cacc950040402045942c77156e2
SHA1 hash:
4ac75d7f27edd182d8ddfe88409810e18c9387d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_bin
Author:Jonathan Cole
Rule name:golang_binary_string
Description:Golang strings present
Rule name:go_binary
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments