MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1eeb62355e600c625cdbda85f86b2f67a4661f0067f719fe1490af627bfaf505. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 1eeb62355e600c625cdbda85f86b2f67a4661f0067f719fe1490af627bfaf505
SHA3-384 hash: ce605d74da0f55a17d59c470d406967e09d7a91f334e2794e2ea804060d464d370a4402e84a46566f9e23c6e18802e6b
SHA1 hash: eeff32a473dd7262180c5b10d934f41c1d7da27f
MD5 hash: 54e7afca79ee902a013d073d0e4adf90
humanhash: west-alaska-oxygen-east
File name:54e7afca79ee902a013d073d0e4adf90.exe
Download: download sample
Signature AsyncRAT
File size:749'568 bytes
First seen:2021-02-17 06:27:20 UTC
Last seen:2021-02-17 08:28:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:+0G13bfAP+2vGqJWJvxTg+cJaIobkfgFJHZ9HS4MSPYijzmAVgKG7Q/+hGZcS:BGxeJWtAg7HnH9Qij7G8/+hGZ5
TLSH 7BF4E18CF34035EECC15EE71DE7A2DB06B623CBAE636B502700775AD8D7D26289098D5
Reporter abuse_ch
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AntiVM_3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-02-16 03:16:37 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  2/5
Verdict:
unknown
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat persistence rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Adds Run key to start application
AsyncRat
Unpacked files
SH256 hash:
1eeb62355e600c625cdbda85f86b2f67a4661f0067f719fe1490af627bfaf505
MD5 hash:
54e7afca79ee902a013d073d0e4adf90
SHA1 hash:
eeff32a473dd7262180c5b10d934f41c1d7da27f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 1eeb62355e600c625cdbda85f86b2f67a4661f0067f719fe1490af627bfaf505

(this sample)

  
Delivery method
Distributed via web download

Comments