MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b0e71b1dee18e0fb08f5fe7d6de31a23c2dfc41ad26698634a82b15d2da75b67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: b0e71b1dee18e0fb08f5fe7d6de31a23c2dfc41ad26698634a82b15d2da75b67
SHA3-384 hash: 68dfba1da497ac1c71973340477d89de8d97843340a93ee1d248de933c75c0fdc2888848466163b2a20b80c1ed52c863
SHA1 hash: 6fafd10a586c7c152345e5ea80b9fc0660f6478d
MD5 hash: eac4456d96bdef96016747e66a7ab97a
humanhash: romeo-sixteen-mirror-montana
File name:gg.exe
Download: download sample
File size:11'506'569 bytes
First seen:2021-04-14 07:19:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b28c641d753fb51b62a00fe6115070ae (1 x Sality)
ssdeep 98304:5WL6UPI4CMbxdeZAhXhMnHXledIpm8K2tpUxLOKmeqv0D8xdIGZKAEzpB3rLsPm2:5W5PhdAAZiVqxJLWe20OIzpIUMSSr+2
Threatray 14 similar samples on MalwareBazaar
TLSH 30C67B40B7808127D8E501B491F5566B9E34ED73230227D376ACB0BD6BB92E5EA3D3C9
Reporter r3dbU7z
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
gg.exe
Verdict:
No threats detected
Analysis date:
2021-04-14 07:56:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Connection attempt
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Potential time zone aware malware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 386459 Sample: gg.exe Startdate: 14/04/2021 Architecture: WINDOWS Score: 52 14 Multi AV Scanner detection for submitted file 2->14 6 gg.exe 1 2->6         started        process3 dnsIp4 12 54.212.20.151, 4444, 49706 AMAZON-02US United States 6->12 16 Potential time zone aware malware 6->16 10 conhost.exe 6->10         started        signatures5 process6
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Unpacked files
SH256 hash:
4edd88905e478aac34adabc783a2f695644528f1d8e2426b1f4fa0bcfab03682
MD5 hash:
b64a8677ad7fda3ef730ffc4533fd1f8
SHA1 hash:
521fbddbf5317c9eee221f072fc5564ceef1f8c6
SH256 hash:
b0e71b1dee18e0fb08f5fe7d6de31a23c2dfc41ad26698634a82b15d2da75b67
MD5 hash:
eac4456d96bdef96016747e66a7ab97a
SHA1 hash:
6fafd10a586c7c152345e5ea80b9fc0660f6478d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-15 12:38:32 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0059] Cryptography Micro-objective::Crypto Library
1) [C0019] Data Micro-objective::Check String
2) [C0060] Data Micro-objective::Compression Library
3) [C0026.001] Data Micro-objective::Base64::Encode Data
4) [B0023] Execution::Install Additional Program
5) [C0018] Process Micro-objective::Terminate Process