MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29b6472345fb0eaf95759b22e748fc893ea0537c79fecb9ff4fdfb70d642dc88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 29b6472345fb0eaf95759b22e748fc893ea0537c79fecb9ff4fdfb70d642dc88 |
|---|---|
| SHA3-384 hash: | 5f709f4705411e25437a911525b6a836f90b72c1fcb88bd03ca19923338a2f99a11ccb383ed73272ea2cf51f419f458d |
| SHA1 hash: | 7de01094a5bffd81aaf8aa9cabdb43688aa12d4e |
| MD5 hash: | 738047024e2741cee1cd2da5be5b50b8 |
| humanhash: | two-march-illinois-fanta |
| File name: | 738047024e2741cee1cd2da5be5b50b8.exe |
| Download: | download sample |
| File size: | 356'864 bytes |
| First seen: | 2021-08-17 09:32:32 UTC |
| Last seen: | 2021-08-17 10:46:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 617bb54b6d8ec8aa7b0fd7d08ca3c09a |
| ssdeep | 6144:mFM9NCYOqCUgr4pvYiyJvz0mVYjzksGdYnIVG6exbHKeLnfTvkmDfaxMB:b9kYOqYr4pvY/0mNXaIVExbHPnfTvExM |
| Threatray | 36 similar samples on MalwareBazaar |
| TLSH | T18074AE30B791C035EAA731F459B683B8662D7DB04B2471CF92D52AFE16346E89C3178B |
| dhash icon | d824e790c4e72158 (30 x RaccoonStealer, 18 x RedLineStealer, 16 x Smoke Loader) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
738047024e2741cee1cd2da5be5b50b8.exe
Verdict:
Malicious activity
Analysis date:
2021-08-17 09:34:37 UTC
Tags:
trojan loader
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Connection attempt
Sending an HTTP GET request
Deleting a recently created file
Replacing files
Sending a UDP request
Launching a process
Launching cmd.exe command interpreter
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Downloading the file
Blocking the Windows Defender launch
Launching a file downloaded from the Internet
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disables Windows Defender (via service or powershell)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Obfuscated command line found
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious PowerShell Keywords
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Very long command line found
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-08-17 09:33:14 UTC
AV detection:
21 of 46 (45.65%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 26 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
evasion persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Drops startup file
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Defender Real-time Protection settings
Malware Config
Dropper Extraction:
http://193.56.146.55/Api/GetFile4
Unpacked files
SH256 hash:
84116ab76a7f85a45880b421dce02d55d2d3c6b8e72d9e95f0c4e06423067d6f
MD5 hash:
fd8e905950fdc23faf814ea74aad6b01
SHA1 hash:
acbe9f38a2ba6b44f54a98194a923d6e78d7deb7
SH256 hash:
29b6472345fb0eaf95759b22e748fc893ea0537c79fecb9ff4fdfb70d642dc88
MD5 hash:
738047024e2741cee1cd2da5be5b50b8
SHA1 hash:
7de01094a5bffd81aaf8aa9cabdb43688aa12d4e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 29b6472345fb0eaf95759b22e748fc893ea0537c79fecb9ff4fdfb70d642dc88
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.