MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 231fd53698c2b599aebbc7bc2ac24d813f06a20684283a4d9cfcebdc4004ad94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SheetRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 231fd53698c2b599aebbc7bc2ac24d813f06a20684283a4d9cfcebdc4004ad94
SHA3-384 hash: e52c2d56d7c371f4685767fb03919d33156e533b13c7e45a07ab0c27e36e03430169ba6b83c1405449113bec5f821609
SHA1 hash: 4ae4911d2074412c646812ea485c8918d874f285
MD5 hash: 3e4d46612eb70a89364566b286b2b000
humanhash: oven-florida-fish-colorado
File name:file
Download: download sample
Signature SheetRAT
File size:312'320 bytes
First seen:2025-11-08 14:57:54 UTC
Last seen:2025-11-08 14:59:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 6144:2EJ/pG/8PPD6X8f/KEAktawK8rImgitKq869LKHmH3flFcYxuNHsTaPb9g:2EJ/M/8Pusi1kkwK8KqBOGv46wH
Threatray 1 similar samples on MalwareBazaar
TLSH T13D642322B2DC9123C2EC46FE1460D1490327FE576ABAE708FAD8B4F9C241A4556CE93D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 SheetRat


Avatar
Bitsight
url: http://178.16.54.200/files/6577350923/8Nv50bm.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
77
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-11-08 15:05:22 UTC
Tags:
auto-startup auto-reg auto-sch stealer evasion telegram exfiltration arch-doc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a process with a hidden window
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Enabling the 'hidden' option for files in the %temp% directory
Connection attempt
Sending a custom TCP request
Reading critical registry keys
Creating a window
Creating a file
DNS request
Sending an HTTP GET request
Moving a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-08T12:23:00Z UTC
Last seen:
2025-11-10T10:18:00Z UTC
Hits:
~100
Detections:
Trojan-Downloader.MSIL.Agent.sb Trojan.Win32.Agent.sb Trojan.MSIL.Agent.sba HEUR:Trojan-Dropper.MSIL.FrauDrop.gen Trojan-Spy.Stealer.HTTP.C&C Trojan-GameThief.Win32.Worgtop.f HEUR:Trojan-PSW.MSIL.Stealer.gen Trojan.Win32.Vimditator.sb Trojan-PSW.Win32.Stealer.sb Trojan-Banker.Win32.Express.sb Trojan.MSIL.Inject.sb Trojan-Downloader.JS.Cryptoload.sb HEUR:Backdoor.MSIL.Crysan.gen VHO:Trojan-PSW.MSIL.Agensla.gen PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Agent.sb Trojan-PSW.MSIL.Stealer.sb Trojan-Downloader.JS.SLoad.sb Trojan.MSIL.Dnoper.sb HEUR:Trojan.Script.Generic Trojan-Banker.MSIL.Evital.gen Trojan-PSW.Agent.TCP.C&C Trojan-PSW.Win32.Coins.sb HEUR:Trojan-Downloader.Script.Generic Trojan-Spy.TeleBot.HTTP.C&C Trojan-PSW.TeleBot.TCP.C&C Trojan.MSIL.Agent.sb Trojan-PSW.MSIL.Agent.sb Trojan-GameThief.MSIL.Worgtop.b NetTool.TelegramSendMessage.HTTP.C&C
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.21 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Cassiopeia
Status:
Malicious
First seen:
2025-11-08 14:58:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
dotnet_loader_002
Result
Malware family:
sheetrat
Score:
  10/10
Tags:
family:blackguard family:growtopia family:sheetrat discovery execution persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies registry class
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Browser Information Discovery
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Executes dropped EXE
Reads user/profile data of web browsers
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
BlackGuard
Blackguard family
Detects Sheetrat obfuscated V2.0 and higher
Growtopia
Growtopia family
Process spawned unexpected child process
Sheetrat family
Sheetrat, NonEuclid rat
Malware Config
C2 Extraction:
64.188.98.163:25565
Verdict:
Malicious
Tags:
Win.Packed.Packy-10033570-0 MalDoc MalDocGeneric
YARA:
n/a
Unpacked files
SH256 hash:
231fd53698c2b599aebbc7bc2ac24d813f06a20684283a4d9cfcebdc4004ad94
MD5 hash:
3e4d46612eb70a89364566b286b2b000
SHA1 hash:
4ae4911d2074412c646812ea485c8918d874f285
SH256 hash:
502108915cea00aae19e599144e535a0922adc283ccf7755d4fcca99e4f95dc1
MD5 hash:
b82ff9f226122c74f5b15aee762d207c
SHA1 hash:
8a7a92f8d29e2a7117095ad407a66a8fd4d2229a
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_ClearWinLogs INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_VM_Evasion_MACAddrComb INDICATOR_SUSPICIOUS_EXE_CC_Regex INDICATOR_SUSPICIOUS_EXE_Discord_Regex INDICATOR_SUSPICIOUS_EXE_References_VPN MALWARE_Win_A310Logger
SH256 hash:
243e5f38ae611319396cf8e4a479b3262394d3659a54e6354e23841aeff02f68
MD5 hash:
0245e57c5ef3cfccc447a763937a92e9
SHA1 hash:
0f785fa0a44e507845d89f6ed38df2ff0dacf846
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SheetRAT

Executable exe 231fd53698c2b599aebbc7bc2ac24d813f06a20684283a4d9cfcebdc4004ad94

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments