MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 605412b4ceaf25fc66306e96a347662161925ba372383ad39a28703d4ef65caa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 605412b4ceaf25fc66306e96a347662161925ba372383ad39a28703d4ef65caa
SHA3-384 hash: 788365cf1e12dbf144c670596262ebc036ebb207894bb4a1d1d0d020ad7ee0067e5ce94a00d3ab4aafc4b76fba742742
SHA1 hash: 20a76dd11da636744f29d19207273a25ac2850af
MD5 hash: e60b189b5dfae48fa8cfa7e63acdd25a
humanhash: colorado-august-oscar-pluto
File name:NexusRAT.exe
Download: download sample
File size:164'352 bytes
First seen:2021-09-11 08:48:23 UTC
Last seen:2021-09-11 10:21:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5877688b4859ffd051f6be3b8e0cd533 (119 x Babadeda, 2 x DCRat, 2 x RedLineStealer)
ssdeep 3072:cq6+ouCpk2mpcWJ0r+QNTBfHM9SEiVQvflvBU3wp/qb7VBJI:cldk1cWQRNTBfM9SH2vfl0wBgB+
Threatray 75 similar samples on MalwareBazaar
TLSH T1CCF3AF01BBD2C5BEEAF14C3400BAB51E92356A245B21DAD7C7DC3C8285D2EC8767D2E5
dhash icon c004b2b2b20001c0
Reporter Anonymous
Tags:exe


Avatar
Anonymous
Retrieved from https://transfer.sh/get/fTOu6W/NexusRAT.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
NexusRAT.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-11 08:53:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Deleting a recently created file
Result
Threat name:
Unknown
Detection:
unknown
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-09-11 08:49:04 UTC
AV detection:
14 of 43 (32.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Looks up external IP address via web service
Blocklisted process makes network request
Unpacked files
SH256 hash:
605412b4ceaf25fc66306e96a347662161925ba372383ad39a28703d4ef65caa
MD5 hash:
e60b189b5dfae48fa8cfa7e63acdd25a
SHA1 hash:
20a76dd11da636744f29d19207273a25ac2850af
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 605412b4ceaf25fc66306e96a347662161925ba372383ad39a28703d4ef65caa

(this sample)

  
Delivery method
Distributed via web download

Comments