MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f02253cc15ef8590d38f2c623609c3d462c2352da4aab698b3959c8ba4ced4e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: f02253cc15ef8590d38f2c623609c3d462c2352da4aab698b3959c8ba4ced4e7
SHA3-384 hash: 735d2195beddd8111ebee601619983086aa07e23dc3835829b28989275f91f61bbea28501021b8bb38b421b3c18209dc
SHA1 hash: 8ec070cc8240c5c684739d774139130b9c2a4e1b
MD5 hash: e7d5c8024c103b319f2a51ed225b3c0e
humanhash: ohio-edward-neptune-item
File name:SecuriteInfo.com.Win32.TrojanDownloader.Agent.FBJ.20129
Download: download sample
File size:229'376 bytes
First seen:2020-06-02 09:35:12 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 3072:dEyOhX097+C1k5GWp1icKAArDZz4N9GhbkrNEkYfL3n9pcm/j5TGQq:dE3hE97+fp0yN90QEX3n9m8j5lq
TLSH D324BE07B7E88072D8B51BB05CFA07930A37BCA19DB4835B3685B95E0DB3690A53537B
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Rdn
Status:
Malicious
First seen:
2020-05-21 17:44:32 UTC
AV detection:
15 of 31 (48.39%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro persistence
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Drops file in Windows directory
Modifies service
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Enumerates connected drives
Checks QEMU agent state file
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Microsoft Software Installer (MSI) msi f02253cc15ef8590d38f2c623609c3d462c2352da4aab698b3959c8ba4ced4e7

(this sample)

  
Delivery method
Distributed via web download

Comments