MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47d7c46bc62928dc7c6180916e0a9e1a007a5e83a0df425584888b683e4302ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 47d7c46bc62928dc7c6180916e0a9e1a007a5e83a0df425584888b683e4302ca
SHA3-384 hash: 70ce50e9ab9272b3375948ae4310beb193f29fca77b11c7d4f1ac65cc98a5430f3e2b0dd7fc9b05915b4b87593079897
SHA1 hash: e61e9818bf8f1284624284270b6618fde09f87c4
MD5 hash: 865ae2ef98936d75a5a3e0f742eb5e09
humanhash: ceiling-vermont-south-harry
File name:hreheh.exe
Download: download sample
Signature AsyncRAT
File size:3'585'536 bytes
First seen:2021-02-21 11:08:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 98304:VFZ3yI/9aGuYBNyBbq3/pKacYJcUdUbBHuX:rAs9aGuYBNebqPsacYJclbFuX
TLSH BFF533389BC86C06C7FC037556A5387899B1F8597983EBCD343828D867623DA5F211AF
Reporter T0rCry
Tags:AsyncRAT discord stealer rift


Avatar
T0rCry
Main methods:
"Hide stealer", "Disable internet", "steal discord tokens", "steal cookies"
There's some more.

Intelligence


File Origin
# of uploads :
1
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hreheh.exe
Verdict:
Suspicious activity
Analysis date:
2021-02-21 10:46:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-02-21 11:09:06 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  1/5
Verdict:
malicious
Label(s):
asyncrat
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
dd477dc23afb4c2e58387a49c671325d98d2cde53889168d36ed01665f088875
MD5 hash:
7f6ed4cfd10606f1983b7fe5b5b1b7dc
SHA1 hash:
49a9e415697f29ad218f38aa494af03cfd7c71b5
SH256 hash:
9af6a27f7db2ffe164475776dafc6897801102712f3d8fcb0ff5a033aee1d36f
MD5 hash:
cec513a045366059b51f54b990a9dde5
SHA1 hash:
ab9f19023334a3ae79aa51d7f8f886263b932b21
SH256 hash:
1f92155fe20af79395e444d96023f62ac67cf9ae4a5d23a684266cb18f273290
MD5 hash:
12beef8596fb6e47ccfdb584f4d0cd19
SHA1 hash:
309eda554d7c5be513a676b431c639d287b1a454
SH256 hash:
47d7c46bc62928dc7c6180916e0a9e1a007a5e83a0df425584888b683e4302ca
MD5 hash:
865ae2ef98936d75a5a3e0f742eb5e09
SHA1 hash:
e61e9818bf8f1284624284270b6618fde09f87c4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 47d7c46bc62928dc7c6180916e0a9e1a007a5e83a0df425584888b683e4302ca

(this sample)

Comments