MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b1d62f753c07f02223c7901e1f088c028b6f36e8a80508ea35be86bff89f499. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 3


Intelligence 3 IOCs YARA 4 File information Comments

SHA256 hash: 5b1d62f753c07f02223c7901e1f088c028b6f36e8a80508ea35be86bff89f499
SHA3-384 hash: 4417385e39fb3283b6170cadca2954e85ec4097a1d378c7ec533a47a65e67f8153293e8f82837577b2a7c7a760f40fed
SHA1 hash: 3f130169cbfb82c901c5c8dde048952e8db436c3
MD5 hash: 813a41ff76f4d5786d37886d9cfc029d
humanhash: eleven-enemy-sweet-hydrogen
File name:dogedash_developer.rar
Download: download sample
Signature AsyncRAT
File size:307'490 bytes
First seen:2022-12-12 09:50:44 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
Note:This file is a password protected archive. The password is: DEVE-LOPR
ssdeep 6144:G4DqtFphI+MMXdTLG70XOpVkWcPcKX4RYHtHPNkKZCCids+ueczsoBwbITPW:G4DwFphVMKy72OpjgrFx4/iDeQsoaEW
TLSH T18164236E99DD750FA983E39C8138F91113EA434F8749DD9D5B3D469E3C78E6C2B08422
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter iamdeadlyz
Tags:82-115-223-14 AsyncRAT exe FakeDogeDash file-pumped pw DEVE-LOPR rar


Avatar
Iamdeadlyz
From doge-dashp2e.com and dogedashp2e.com (impersonation of Doge Dash by hello.one/arcade/dogedash)
AsyncRAT C&C: 82.115.223.14:4449

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:dogedash_developer.exe
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:747'981'824 bytes
SHA256 hash: fd0494c04706efb5ca4679b30604f1a6df95e7458ea1d975ae660319ac36f848
MD5 hash: 853b82f5bc5db73fd35af3f80e42fb64
De-pumped file size:461'824 bytes (Vs. original size of 747'981'824 bytes)
De-pumped SHA256 hash: cd4dec1e65906cf775da7ec8cf30205a37275502bdcf6980e8dfc331b105e690
De-pumped MD5 hash: 6d4d15296ebbade12b4836ceca0c984d
MIME type:application/x-dosexec
Signature AsyncRAT
Vendor Threat Intelligence
Gathering data
Result
Verdict:
UNKNOWN
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:NETDIC208_NOCEX_NOREACTOR
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

rar 5b1d62f753c07f02223c7901e1f088c028b6f36e8a80508ea35be86bff89f499

(this sample)

fd0494c04706efb5ca4679b30604f1a6df95e7458ea1d975ae660319ac36f848

  
Dropping
SHA256 fd0494c04706efb5ca4679b30604f1a6df95e7458ea1d975ae660319ac36f848
  
Delivery method
Distributed via web download

Comments