MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2192d9cab750ec1a9e7cf9e1abd627eb17846012d9a37600ee7eec5726dcd11e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 2192d9cab750ec1a9e7cf9e1abd627eb17846012d9a37600ee7eec5726dcd11e
SHA3-384 hash: 20a03bb4aa89c9b0a5253bf200e131eb2ad783d571140a2c199d08379584ab7c42402f73e41634119222d20b53f5441f
SHA1 hash: 61c781b86acfd5b1e49586729963723c23e768f7
MD5 hash: f378cc2c89fcba199ec4ee04aa47301c
humanhash: pluto-football-victor-california
File name:f378cc2c89fcba199ec4ee04aa47301c
Download: download sample
File size:92'672 bytes
First seen:2021-08-30 00:46:37 UTC
Last seen:2021-08-30 02:24:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c7d3661f79d58d30854a3af50a6f4c2f
ssdeep 1536:vdNgvNbjS6BlJBYr1WXt6xoHkLLUQAOuxVm1tX6YwuIJLO+s8jcdQ0fSdY:vdeBSMbYxEtgWkXdAZLmP65uIVO7nf4
Threatray 1'377 similar samples on MalwareBazaar
TLSH T1D7936C10B5C2C471E572193518B1DAB15A2DFA704F269EEB379C0BAE0F740D0AA35EB7
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f378cc2c89fcba199ec4ee04aa47301c
Verdict:
Suspicious activity
Analysis date:
2021-08-30 00:48:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Creates processes via WMI
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 473603 Sample: 3egEtBeOf8.exe Startdate: 30/08/2021 Architecture: WINDOWS Score: 60 21 google.vrthcobj.com 2->21 23 prda.aadg.msidentity.com 2->23 25 clientconfig.passport.net 2->25 29 Multi AV Scanner detection for domain / URL 2->29 31 Multi AV Scanner detection for submitted file 2->31 8 3egEtBeOf8.exe 2 2->8         started        signatures3 process4 signatures5 33 Creates processes via WMI 8->33 11 3egEtBeOf8.exe 3 8->11         started        15 conhost.exe 8->15         started        process6 dnsIp7 27 a.goatgame.co 104.21.79.144, 443, 49705 CLOUDFLARENETUS United States 11->27 19 C:\Users\user\AppData\Local\Temp\sqlite.dll, PE32 11->19 dropped 17 conhost.exe 11->17         started        file8 process9
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2021-08-28 06:39:00 UTC
AV detection:
21 of 46 (45.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Process spawned unexpected child process
Unpacked files
SH256 hash:
2192d9cab750ec1a9e7cf9e1abd627eb17846012d9a37600ee7eec5726dcd11e
MD5 hash:
f378cc2c89fcba199ec4ee04aa47301c
SHA1 hash:
61c781b86acfd5b1e49586729963723c23e768f7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 2192d9cab750ec1a9e7cf9e1abd627eb17846012d9a37600ee7eec5726dcd11e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-30 00:46:38 UTC

url : hxxps://a.goatagame.com/userf/35/imstack.exe