MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 419dfd4197486fb8219fd61895008efbfe8b628f96865dec3bbd054eb900bf13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 419dfd4197486fb8219fd61895008efbfe8b628f96865dec3bbd054eb900bf13
SHA3-384 hash: c242c8d34b09260031fa742c4ee012d8aaef6748e5680296504197a9d7855535a5e7d08a840b9887383c1bba66f26494
SHA1 hash: a82cdf3dbd7f48aac025a694a0ea95af2a8fd7d2
MD5 hash: 014f151532a5e0fd0f9f6675709517af
humanhash: item-mockingbird-echo-table
File name:EVOLUTION TRADE Sp. Zoo. (OFERTA 092127).exe
Download: download sample
File size:844'288 bytes
First seen:2021-09-28 08:46:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c00b6ba7dbbc6abee9ace3a65a49ba24 (6 x Renamer, 1 x Worm.Ramnit)
ssdeep 12288:OwCBtLC+EptUpQ9SeSChq3YvxFBSSRMT8PTp4FhozEJ888888888888W8888888J:eNzCtUpQ9WWPBSSRMTEpMN5
Threatray 44 similar samples on MalwareBazaar
TLSH T1DD055A1AB2D7143BC03606BD492792645C3B7D202A96584B5EFCBF4C1F392A33D36E96
dhash icon 79f896d4ac99d0c2
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EVOLUTION TRADE Sp. Zoo. (OFERTA 092127).exe
Verdict:
Malicious activity
Analysis date:
2021-09-28 08:45:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Replacing executable files
Creating a file
Deleting a recently created file
Moving a system file
Replacing system executable files
Creating a file in the Windows directory
Replacing system files
Replacing files
Creating a file in the Windows subdirectories
Creating a file in the system32 subdirectories
Creating a file in the system32 directory
Moving a recently created file
Enabling autorun by creating a file
Infecting executable files
Malware family:
Gorgon Group
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Grenam
Status:
Malicious
First seen:
2021-09-28 08:46:15 UTC
AV detection:
43 of 45 (95.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops autorun.inf file
Drops startup file
Loads dropped DLL
Unpacked files
SH256 hash:
419dfd4197486fb8219fd61895008efbfe8b628f96865dec3bbd054eb900bf13
MD5 hash:
014f151532a5e0fd0f9f6675709517af
SHA1 hash:
a82cdf3dbd7f48aac025a694a0ea95af2a8fd7d2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_Renamer
Author:ditekSHen
Description:Detects Renamer/Tainp variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments