MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5120dc50e93728e5673521f892562803fe8f3d210ddf81f68c071ddeb759eb22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5120dc50e93728e5673521f892562803fe8f3d210ddf81f68c071ddeb759eb22
SHA3-384 hash: 0fd06ca45854a46f330e44be66cde8219f4537294ff82ee990868371600d2bfcd886b2c7f121fff3df60e8302d6f6cc7
SHA1 hash: 1216781dcc03d5b1d14f66889e3f5853e0407703
MD5 hash: ddb42fa130ff41687c52f9394a37e5d7
humanhash: video-indigo-six-kansas
File name:sheat-cs-go_681819149.exe
Download: download sample
File size:4'036'829 bytes
First seen:2021-10-09 20:44:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 483f0c4259a9148c34961abbda6146c1 (17 x ValleyRAT, 8 x AsyncRAT, 7 x QuasarRAT)
ssdeep 98304:8IFg5tHSYnkmdt+El/AH/oIur8e0/cjkb9YytxhWfC3MNjsl0uTll:/GXHSYnkSt+Ms/mxxjkbBWfCcNktll
Threatray 30 similar samples on MalwareBazaar
TLSH T107163303B7D30C76E6A80A7CDC129048FF57BD9818F924631FF8E64D29B46C59C7A6A1
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter Anonymous
Tags:CryptBot exe RedLineStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
sheat-cs-go_681819149.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-09 20:45:23 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2021-10-09 20:45:07 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments