MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c1c43cca5754110667c300c1a159e999c11006514f5f8534b17f86315d8dc372. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | c1c43cca5754110667c300c1a159e999c11006514f5f8534b17f86315d8dc372 |
|---|---|
| SHA3-384 hash: | a00547589172616d173d08778334e5b23adb62463a4c0bbeff7af955f4c3bc74281a92d4f8a2aad9c0de3342e8f1dfd7 |
| SHA1 hash: | 2a1a35e59f4dac2b25077ec89aec23bf3e0aac27 |
| MD5 hash: | 9cbc32d81811cac1aa30b52453c4b672 |
| humanhash: | uniform-victor-coffee-blue |
| File name: | 9cbc32d81811cac1aa30b52453c4b672.exe |
| Download: | download sample |
| File size: | 2'160'194 bytes |
| First seen: | 2021-02-14 07:38:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat) |
| ssdeep | 49152:YbA3DGm1zhtiKTBfftf8VBOTAapNqzZF7wIU/wAU+Sn:Yb0xhtvTBfft2l9FMlotTn |
| Threatray | 10 similar samples on MalwareBazaar |
| TLSH | 1EA52302BAD506F2D1320C36552DEB64A138AD501F168FEBA3E86D6CE5342D0D735BBB |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Sending a custom TCP request
DNS request
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
Running batch commands
Sending an HTTP GET request
Sending a UDP request
Reading critical registry keys
Changing a file
Replacing files
Creating a file
Deleting a recently created file
Unauthorized injection to a recently created process
Moving a recently created file
Launching a tool to kill processes
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Modifies Chrome's extension installation force list
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sets debug register (to hijack the execution of another thread)
Sigma detected: MSHTA Spawning Windows Shell
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Uses regedit.exe to modify the Windows registry
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Rasftuby
Status:
Malicious
First seen:
2021-01-31 22:44:40 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
Result
Malware family:
n/a
Score:
8/10
Tags:
spyware
Behaviour
Kills process with taskkill
Modifies Internet Explorer settings
Runs .reg file with regedit
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
c1c43cca5754110667c300c1a159e999c11006514f5f8534b17f86315d8dc372
MD5 hash:
9cbc32d81811cac1aa30b52453c4b672
SHA1 hash:
2a1a35e59f4dac2b25077ec89aec23bf3e0aac27
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe c1c43cca5754110667c300c1a159e999c11006514f5f8534b17f86315d8dc372
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.