MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdc9f6db38735ea160b075611a5ff62fdfe572f543a59f5170856e067fbf5112. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hive


Vendor detections: 9


Intelligence 9 IOCs YARA 10 File information Comments

SHA256 hash: cdc9f6db38735ea160b075611a5ff62fdfe572f543a59f5170856e067fbf5112
SHA3-384 hash: d40515c66806fda32e4685898a1bf65f61e8def4e5c8fe1342392eb2a81f2637b5cb818acc796eb4698a90abb18527d5
SHA1 hash: 8f0fedb005c9955c519a0698951c3442d54cbffb
MD5 hash: 9805646555a9131acc1b90fea724ef05
humanhash: nitrogen-hamper-muppet-california
File name:core.bin
Download: download sample
Signature Hive
File size:3'952'640 bytes
First seen:2022-09-23 04:51:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbefe68f395e67356e2a5d8d1b285c0 (58 x LummaStealer, 49 x AuroraStealer, 35 x Vidar)
ssdeep 49152:+JtZY23++r+rb/TgvO90d7HjmAFd4A64nsfJjXtaF0og/UqjewplIaiq1cINOtJS:G3+IbISpg5/yj7o
TLSH T1E6068D47BC9495A8C9EDD230C96582927B307C481B347BD33B50BABA2B737C45E76398
gimphash 85cdb1b0670b92b969afe48487aca165c05fa5f5c5cc6d73e138399335f82f27
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter JAMESWT_WT
Tags:exe Hive morpheus verifica spid WinGo

Intelligence


File Origin
# of uploads :
1
# of downloads :
374
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ebook_Limit_Order_Book.pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-09-23 04:49:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
golang greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ngrok-server
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-09-18 09:59:22 UTC
File Type:
PE+ (Exe)
AV detection:
2 of 26 (7.69%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cdc9f6db38735ea160b075611a5ff62fdfe572f543a59f5170856e067fbf5112
MD5 hash:
9805646555a9131acc1b90fea724ef05
SHA1 hash:
8f0fedb005c9955c519a0698951c3442d54cbffb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:methodology_golang_build_strings
Author:smiller
Description:Looks for PEs with a Golang build ID
Rule name:RansomwareTest3
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest4
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest5
Author:Daoyuan Wu
Description:Test Ransomware YARA rules

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments