MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377
SHA3-384 hash: a0316b63bdd1585237b0d8b1d83141669de798a0a44abdaf58c8dc07248e0acbfdf3b006553e03d9242289b02377b4c4
SHA1 hash: d7ec9719a6e5ea0b386ef590b1b74c317e597ff8
MD5 hash: 74cd3c3d32dcf5029d1bc66347f44af7
humanhash: indigo-venus-skylark-kitten
File name:SecuriteInfo.com.Variant.Jaik.84784.3654.20731
Download: download sample
Signature AsyncRAT
File size:1'870'760 bytes
First seen:2022-07-12 15:40:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f1ef45f5deb563bbecd8473c31a66d3 (3 x RedLineStealer, 1 x AsyncRAT)
ssdeep 49152:yCu54sLM0OEl6bINMreuk8i09pEkJz5lAcs5PVS7fhl:yCu5OGpQefZ0vfTsfSj
TLSH T19D851208EA509426F4F7863451F98AADA63C94D71F4845C387E4A3FA866C3D0FE3257B
TrID 40.2% (.EXE) InstallShield setup (43053/19/16)
29.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.8% (.EXE) Win64 Executable (generic) (10523/12/4)
6.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon f0ccb4ccc2f0e4cc (1 x AsyncRAT)
Reporter SecuriteInfoCom
Tags:AsyncRAT exe signed

Code Signing Certificate

Organisation:www.artweaver.de
Issuer:R3
Algorithm:sha256WithRSAEncryption
Valid from:2022-05-23T09:32:40Z
Valid to:2022-08-21T09:32:39Z
Serial number: 03bb38e009072b417bf8459d28b7b3d18d33
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0fa3497022a3b9b10a0b786533c315048b785cdfe262198828bdcab722017fc9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
366
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.Jaik.84784.3654.20731
Verdict:
Malicious activity
Analysis date:
2022-07-12 16:37:44 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Dridex Dropper
Detection:
malicious
Classification:
bank.troj.evad
Score:
68 / 100
Signature
Antivirus detection for dropped file
Dridex dropper found
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Jaik
Status:
Malicious
First seen:
2022-07-06 10:28:54 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
asyncrat
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
d3c781a834b4a7720ba894c443bf264e5e8734a5f0897e13945bf93ee463e51d
MD5 hash:
fefd1350d4806c4819793b6df3bb8426
SHA1 hash:
5c528c85dce7ca16d5e1bd8c190957821bbfde34
SH256 hash:
cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377
MD5 hash:
74cd3c3d32dcf5029d1bc66347f44af7
SHA1 hash:
d7ec9719a6e5ea0b386ef590b1b74c317e597ff8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe cb943da125fde19e41c965a9f260caf79a6fca98c89b83bde609b843be0da377

(this sample)

  
Delivery method
Distributed via web download

Comments