MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cbdfac8826b8d6eb2c5f01fd617d72a62c63fd4458f10cdd8ce5b16db530dfe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hive


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: cbdfac8826b8d6eb2c5f01fd617d72a62c63fd4458f10cdd8ce5b16db530dfe7
SHA3-384 hash: 8dc4fa68ce246011fc525ea28c096175dcdc1db482518512f7b088615b75c3824bb099be5e6dffa439fc51625bb01f3e
SHA1 hash: afa9d31e633421ff41f5f565e5c98cf8efb44b52
MD5 hash: 487edea28433a33c3c45b4ebb0dc1b3d
humanhash: moon-five-missouri-arizona
File name:changePassword.exe
Download: download sample
Signature Hive
File size:2'715'136 bytes
First seen:2022-05-26 23:18:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 49152:JYXxGSuLrb/TgvO90dL3BmAFd4A64nsfJhM4UtCmgO3HWAXyD1gR4fVdUB9HCp7b:CX1Gk2WrX4k2q+gYNk
Threatray 99 similar samples on MalwareBazaar
TLSH T153C58C03BC9124F4C5E9D23289B592A13632B859073267CB3F95AABB2E737D45F38354
gimphash 067d59c58db61b5b460a8d0d1c7304ae1f9951c80f727c576318779f9370c99c
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter Anonymous
Tags:exe Hive

Intelligence


File Origin
# of uploads :
1
# of downloads :
443
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
changePassword.exe
Verdict:
No threats detected
Analysis date:
2021-12-28 01:23:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Running batch commands
Launching a process
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
golang packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
26 / 100
Signature
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 634891 Sample: changePassword.exe Startdate: 27/05/2022 Architecture: WINDOWS Score: 26 6 changePassword.exe 2->6         started        process3 8 cmd.exe 1 6->8         started        process4 10 WMIC.exe 1 8->10         started        13 conhost.exe 8->13         started        signatures5 15 Queries temperature or sensor information (via WMI often done to detect virtual machines) 10->15
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
cbdfac8826b8d6eb2c5f01fd617d72a62c63fd4458f10cdd8ce5b16db530dfe7
MD5 hash:
487edea28433a33c3c45b4ebb0dc1b3d
SHA1 hash:
afa9d31e633421ff41f5f565e5c98cf8efb44b52
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:methodology_golang_build_strings
Author:smiller
Description:Looks for PEs with a Golang build ID

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments