MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hakbit


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 81e81f0bbbdb831eda215033b7a7dbf2eed3812f4e58118f181a8e99e613179e
SHA3-384 hash: d4ed23b5bbfed4f8449b29471120fd5e491a39a9bde689ccfb31f3a6dcee670c900b4cae35c85d978cb48502faffb4d7
SHA1 hash: 0ecff2f818565e7eb28d3a7b7d295459a868e920
MD5 hash: 21fa6ebdd397f14bbb68a4e3d012467e
humanhash: magnesium-october-bulldog-jersey
File name:weather.exe
Download: download sample
Signature Hakbit
File size:425'984 bytes
First seen:2020-04-26 08:43:38 UTC
Last seen:2020-04-26 09:41:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 1536:B0faGpWzs3ORz1Cxcs7ivPh9tl2jzQS8svM4CoLT6QPbBPD+HFMcNv74wAqSfj41:mxcs+B9tl2jzQSvD+vNv3f
Threatray 13 similar samples on MalwareBazaar
TLSH 7D9470322E43C004D8AE4FB0FD66E2C64F9A6CD915A4F2652CFDB2690DB0E4B4A4177D
Reporter cocaman
Tags:exe Hakbit Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
2'029
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Disables the Windows task manager (taskmgr)
Disables Windows Defender (via service or powershell)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 239423 Sample: zYsOpivtMK Startdate: 17/06/2020 Architecture: WINDOWS Score: 80 39 Multi AV Scanner detection for domain / URL 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected AsyncRAT 2->43 45 3 other signatures 2->45 7 zYsOpivtMK.exe 1 3 2->7         started        process3 dnsIp4 37 121.205.6.0.in-addr.arpa 7->37 47 Disables Windows Defender (via service or powershell) 7->47 49 Disables the Windows task manager (taskmgr) 7->49 11 net.exe 7->11         started        13 net.exe 7->13         started        15 powershell.exe 22 7->15         started        17 14 other processes 7->17 signatures5 process6 process7 19 conhost.exe 11->19         started        21 net1.exe 11->21         started        23 conhost.exe 13->23         started        25 net1.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        31 conhost.exe 17->31         started        33 conhost.exe 17->33         started        35 10 other processes 17->35
Gathering data
Threat name:
Win32.Trojan.Hakbit
Status:
Malicious
First seen:
2020-04-24 15:53:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
27 of 31 (87.10%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments