MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 136c18cd0092725f82b88392001e738925c3da2776fa2440d04a8b3efa9565c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CinaRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 136c18cd0092725f82b88392001e738925c3da2776fa2440d04a8b3efa9565c3
SHA3-384 hash: d0a606a0207f0947b96a8facd95ab93260da521e35594aef3c8616d0c45df17feb7e058b25da21f04523633071c60c93
SHA1 hash: b214e42d7e1b7db23698acc42e34db8bf5b38ce7
MD5 hash: e3503130a313fbf03caa473ee49bbef1
humanhash: beryllium-south-whiskey-undress
File name:e3503130a313fbf03caa473ee49bbef1.exe
Download: download sample
Signature CinaRAT
File size:6'122'655 bytes
First seen:2023-11-10 07:42:49 UTC
Last seen:2023-11-10 09:18:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:HxMurWE5GS9KJOP+QTJkU7qeKb/RM7hoy71UqpCDG8bwXbAPiqHWw0iy0yBJNV6p:HJrWE5N84P+Q9kU7g5Up1npCa8bwXbAR
TLSH T1A2567B23BE4FD9A3C54E1736C1BBC4740762EE817313E62B29CA2B677443BA7594520B
TrID 45.5% (.EXE) Win64 Executable (generic) (10523/12/4)
19.4% (.EXE) Win32 Executable (generic) (4505/5/1)
8.9% (.ICL) Windows Icons Library (generic) (2059/9)
8.7% (.EXE) OS/2 Executable (generic) (2029/13)
8.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:CinaRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
263
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a window
Searching for the window
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin overlay replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-11-09 19:29:25 UTC
File Type:
PE (.Net Exe)
AV detection:
9 of 38 (23.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
136c18cd0092725f82b88392001e738925c3da2776fa2440d04a8b3efa9565c3
MD5 hash:
e3503130a313fbf03caa473ee49bbef1
SHA1 hash:
b214e42d7e1b7db23698acc42e34db8bf5b38ce7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CinaRAT

Executable exe 136c18cd0092725f82b88392001e738925c3da2776fa2440d04a8b3efa9565c3

(this sample)

  
Delivery method
Distributed via web download

Comments