MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0f8a2be536ca434da7734bd318d2a88ea5005f47d518c30ff611185f42c3701. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hive


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: d0f8a2be536ca434da7734bd318d2a88ea5005f47d518c30ff611185f42c3701
SHA3-384 hash: 5641024917cb41c5f0d9f549a9d097fb1ef8fbc7c4e4f4944c87b6766fd549476e70cee07db5b7e9c297bfde8fcb1a66
SHA1 hash: e3cb5190313815c4c69a8fa4379ea07fb79d38ba
MD5 hash: c6d4b1d2731ef4d33b9a23cd38028351
humanhash: nine-edward-tennessee-two
File name:c6d4b1d2731ef4d33b9a23cd38028351.exe
Download: download sample
Signature Hive
File size:1'843'200 bytes
First seen:2022-01-12 07:23:56 UTC
Last seen:2022-01-12 09:17:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (230 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 24576:4xjgenop8xNhwc8DTZ5z5v9GgSWFDFYvmWRdZynq4VVk4p2FJ+MODOe:4geoeXZ8p5JsWFZ+FdUqf+26t7
TLSH T1798533A38645D9A7D5224D3FFACC4BE44D2E8111336CF41A7B0A16C22BFF9F629E0506
Reporter abuse_ch
Tags:exe Hive

Intelligence


File Origin
# of uploads :
2
# of downloads :
254
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c6d4b1d2731ef4d33b9a23cd38028351.exe
Verdict:
No threats detected
Analysis date:
2022-01-12 07:35:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the process to change the firewall settings
Сreating synchronization primitives
Sending an HTTP POST request
Moving a system file
Creating a file
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Using the Windows Management Instrumentation requests
DNS request
Moving of the original file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Replacing the hosts file
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Creates an autostart registry key pointing to binary in C:\Windows
Creates multiple autostart registry keys
Hides that the sample has been downloaded from the Internet (zone.identifier)
Modifies the hosts file
Modifies the windows firewall
Sigma detected: CobaltStrike Process Patterns
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Whoami Execution Anomaly
Uses cmd line tools excessively to alter registry or file data
Uses ipconfig to lookup or modify the Windows network settings
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Uses whoami command line tool to query computer and username
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 551439 Sample: mGFEIH91A8.exe Startdate: 12/01/2022 Architecture: WINDOWS Score: 100 101 Sigma detected: CobaltStrike Process Patterns 2->101 103 Sigma detected: Whoami Execution Anomaly 2->103 105 Uses known network protocols on non-standard ports 2->105 107 3 other signatures 2->107 10 mGFEIH91A8.exe 7 1 2->10         started        15 AppServices.exe 2->15         started        17 AppServices.exe 2->17         started        process3 dnsIp4 93 185.112.83.96, 20000, 49751, 49752 SUPERSERVERSDATACENTERRU Russian Federation 10->93 89 C:\Windows\System32\drivers\etc\hosts, ASCII 10->89 dropped 119 Creates multiple autostart registry keys 10->119 121 Creates an autostart registry key pointing to binary in C:\Windows 10->121 123 Modifies the hosts file 10->123 125 Modifies the windows firewall 10->125 19 cmd.exe 1 10->19         started        22 cmd.exe 10->22         started        24 cmd.exe 1 10->24         started        26 10 other processes 10->26 127 Uses cmd line tools excessively to alter registry or file data 15->127 129 Adds a directory exclusion to Windows Defender 15->129 131 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->131 133 Uses whoami command line tool to query computer and username 17->133 file5 signatures6 process7 signatures8 109 Uses cmd line tools excessively to alter registry or file data 19->109 28 conhost.exe 19->28         started        30 attrib.exe 19->30         started        32 cmd.exe 22->32         started        35 cmd.exe 22->35         started        37 cmd.exe 22->37         started        43 11 other processes 22->43 111 Uses netsh to modify the Windows network and firewall settings 24->111 113 Uses ipconfig to lookup or modify the Windows network settings 24->113 115 Adds a directory exclusion to Windows Defender 24->115 39 conhost.exe 24->39         started        41 powershell.exe 23 24->41         started        117 Uses whoami command line tool to query computer and username 26->117 45 18 other processes 26->45 process9 signatures10 47 cmd.exe 28->47         started        50 cmd.exe 28->50         started        52 cmd.exe 28->52         started        59 11 other processes 28->59 54 powershell.exe 32->54         started        57 conhost.exe 32->57         started        95 Uses cmd line tools excessively to alter registry or file data 35->95 61 2 other processes 35->61 63 2 other processes 37->63 97 Adds a directory exclusion to Windows Defender 39->97 99 Uses whoami command line tool to query computer and username 39->99 65 14 other processes 43->65 process11 dnsIp12 135 Adds a directory exclusion to Windows Defender 47->135 67 conhost.exe 47->67         started        69 powershell.exe 47->69         started        137 Uses whoami command line tool to query computer and username 50->137 71 conhost.exe 50->71         started        73 whoami.exe 50->73         started        139 Uses cmd line tools excessively to alter registry or file data 52->139 75 conhost.exe 52->75         started        77 reg.exe 52->77         started        91 192.168.2.1 unknown unknown 54->91 79 conhost.exe 59->79         started        81 conhost.exe 59->81         started        83 18 other processes 59->83 signatures13 process14 process15 85 conhost.exe 79->85         started        87 whoami.exe 79->87         started       
Threat name:
Win64.Trojan.WinGGo
Status:
Malicious
First seen:
2022-01-12 07:24:16 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion persistence upx
Behaviour
Gathers network information
GoLang User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Drops file in Windows directory
Adds Run key to start application
Drops file in Drivers directory
Modifies Windows Firewall
Sets file to hidden
Unpacked files
SH256 hash:
d0f8a2be536ca434da7734bd318d2a88ea5005f47d518c30ff611185f42c3701
MD5 hash:
c6d4b1d2731ef4d33b9a23cd38028351
SHA1 hash:
e3cb5190313815c4c69a8fa4379ea07fb79d38ba
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:methodology_golang_build_strings
Author:smiller
Description:Looks for PEs with a Golang build ID

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments