MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e7babad53c8a852391f9ea81a511f97a925935e537b02b45585880ef13f7aee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9e7babad53c8a852391f9ea81a511f97a925935e537b02b45585880ef13f7aee
SHA3-384 hash: dab726bfba2d069c608f652ec63614f91c922a427e52793e1225efc8299623df51fac32961bc81d1ed4b08906375c7ec
SHA1 hash: 8bc5c7c2610b0335542454dd3741b2020a76d8c6
MD5 hash: 75aa989cf2a66663429630ee47e27edc
humanhash: mango-stairway-three-aspen
File name:SecuriteInfo.com.Trojan.Rasftuby.Gen.14.5844.16762
Download: download sample
File size:1'010'166 bytes
First seen:2020-12-26 11:37:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:Y2G/nvxW3WsT3U6cpXXWdF6zXyPo5E31fdJQF6iXyJo5oJqPf7M2:YbA3D3XcZXywQUEl7QwPUokPzM2
Threatray 340 similar samples on MalwareBazaar
TLSH 35251202BAC159B3D6714C35456DAB21657CBC201F149FE7A3E42E6DEA302C0AB35BB7
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
296
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Running batch commands
Sending a UDP request
Using the Windows Management Instrumentation requests
Launching a service
Creating a file
Enabling the 'hidden' option for recently created files
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Changing a file
Replacing files
Deleting a recently created file
Unauthorized injection to a recently created process
Moving a recently created file
Delayed reading of the file
Launching a tool to kill processes
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
phis.troj.evad
Score:
64 / 100
Signature
Modifies Chrome's extension installation force list
Multi AV Scanner detection for submitted file
Sigma detected: MSHTA Spawning Windows Shell
Uses known network protocols on non-standard ports
Uses regedit.exe to modify the Windows registry
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 334152 Sample: SecuriteInfo.com.Trojan.Ras... Startdate: 26/12/2020 Architecture: WINDOWS Score: 64 65 Multi AV Scanner detection for submitted file 2->65 67 Uses known network protocols on non-standard ports 2->67 69 Uses regedit.exe to modify the Windows registry 2->69 71 Sigma detected: MSHTA Spawning Windows Shell 2->71 11 SecuriteInfo.com.Trojan.Rasftuby.Gen.14.5844.exe 24 2->11         started        process3 file4 39 C:\Users\user\AppData\Local\...\chrome64.bat, DOS 11->39 dropped 41 C:\Users\user\AppData\...\vcruntime140_1.dll, PE32+ 11->41 dropped 43 C:\Users\user\AppData\Local\Temp\...\main.exe, PE32+ 11->43 dropped 14 main.exe 1 3 11->14         started        process5 dnsIp6 51 www.ukndesw19x.com 14->51 53 get.geojs.io 104.26.1.100, 443, 49742 CLOUDFLARENETUS United States 14->53 55 2 other IPs or domains 14->55 17 regedit.exe 3 14->17         started        20 cmd.exe 1 14->20         started        22 taskkill.exe 1 14->22         started        24 2 other processes 14->24 process7 signatures8 63 Modifies Chrome's extension installation force list 17->63 26 mshta.exe 21 20->26         started        process9 process10 28 cmd.exe 1 26->28         started        process11 30 chrome.exe 13 453 28->30         started        34 conhost.exe 28->34         started        dnsIp12 57 192.168.2.1 unknown unknown 30->57 59 192.168.2.6 unknown unknown 30->59 61 239.255.255.250 unknown Reserved 30->61 45 C:\Users\user\AppData\Local\...\temp-index, PDP-11 30->45 dropped 36 chrome.exe 20 30->36         started        file13 process14 dnsIp15 47 googlehosted.l.googleusercontent.com 216.58.215.225, 443, 49763 GOOGLEUS United States 36->47 49 clients2.googleusercontent.com 36->49
Threat name:
Win32.Trojan.Rasftuby
Status:
Malicious
First seen:
2020-12-26 08:00:05 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Kills process with taskkill
Modifies Internet Explorer settings
Runs .reg file with regedit
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
9e7babad53c8a852391f9ea81a511f97a925935e537b02b45585880ef13f7aee
MD5 hash:
75aa989cf2a66663429630ee47e27edc
SHA1 hash:
8bc5c7c2610b0335542454dd3741b2020a76d8c6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 9e7babad53c8a852391f9ea81a511f97a925935e537b02b45585880ef13f7aee

(this sample)

  
Delivery method
Distributed via web download

Comments