MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f06e544f16fabf2d2755185ac267926cc300e142feb2e3b987fa403f6202c860. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: f06e544f16fabf2d2755185ac267926cc300e142feb2e3b987fa403f6202c860
SHA3-384 hash: a0f7e4f3c22b5e78dbffcc7a27d64185b7b91c24c59618c6eefe4af85f6ed90ee3e80444d642af00308ff49695304ed2
SHA1 hash: 6cd16931b9369ebb8950fb6237b0f9c9ed4261a2
MD5 hash: f206ba06dfdef9c5233fcf2a85a0732a
humanhash: xray-johnny-lamp-skylark
File name:f206ba06dfdef9c5233fcf2a85a0732a
Download: download sample
File size:92'672 bytes
First seen:2021-08-22 12:49:39 UTC
Last seen:2021-08-22 13:51:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c7d3661f79d58d30854a3af50a6f4c2f
ssdeep 1536:odNgvNbjS6BlJBYr1WXt6xoHkLLUQAOuxVm1tX6YwuIJLO+s8jcdX0fSdY:odeBSMbYxEtgWkXdAZLmP65uIVO7kf4
Threatray 1'347 similar samples on MalwareBazaar
TLSH T18B936C10B5C2C471E572193518B1DAB15A2DFA704F269EEB379C0BAE0F740D0AA35EB7
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://keygenit.com
Verdict:
Malicious activity
Analysis date:
2021-08-21 02:18:18 UTC
Tags:
evasion trojan rat azorult stealer fareit pony loader opendir autoit redline vidar phishing

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt to an infection source
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Creates processes via WMI
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Mamson
Status:
Malicious
First seen:
2021-08-15 22:28:49 UTC
AV detection:
28 of 46 (60.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Process spawned unexpected child process
Unpacked files
SH256 hash:
f06e544f16fabf2d2755185ac267926cc300e142feb2e3b987fa403f6202c860
MD5 hash:
f206ba06dfdef9c5233fcf2a85a0732a
SHA1 hash:
6cd16931b9369ebb8950fb6237b0f9c9ed4261a2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f06e544f16fabf2d2755185ac267926cc300e142feb2e3b987fa403f6202c860

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-22 12:49:40 UTC

url : hxxp://bb.goatggame.com/userf/25/b0e4f7e89442b09ac387d14196881808.exe