MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c2e6b8f60ae7e21c9d4ad10a453818bd77446e4f2d658ddbede21fd927ca959. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7c2e6b8f60ae7e21c9d4ad10a453818bd77446e4f2d658ddbede21fd927ca959
SHA3-384 hash: 9bd37c5f08afe25c9455d62724ca32892f359a56466807a7f4bc46f801359d3838be081e45acaba2673374531afc7e0c
SHA1 hash: ba88b834d16e3f7b4a219da664dfb3b489a155e5
MD5 hash: 5eea914dc355c5ec66139f79a19f19f2
humanhash: coffee-high-nuts-ohio
File name:7c2e6b8f60ae7e21c9d4ad10a453818bd77446e4f2d658ddbede21fd927ca959
Download: download sample
Signature AsyncRAT
File size:324'096 bytes
First seen:2021-02-23 15:27:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:R54aZN+iS0TYwCgu3nAXj76onSeXOJsa1BfF:cX3rvnAj2oRXOsa1H
Threatray 9 similar samples on MalwareBazaar
TLSH 4264E0D233A0B462C89943F0332457EC12E17D4236B6B5756E683A4B9FBFEC51845A3E
Reporter JAMESWT_WT
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356945 Sample: OQUw7mIf9F Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 42 Antivirus / Scanner detection for submitted sample 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected AsyncRAT 2->46 48 3 other signatures 2->48 8 OQUw7mIf9F.exe 3 2->8         started        11 Discord.exe 3 2->11         started        process3 file4 34 C:\ProgramData\build.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\...\OQUw7mIf9F.exe.log, ASCII 8->36 dropped 14 build.exe 7 8->14         started        52 Antivirus detection for dropped file 11->52 54 Multi AV Scanner detection for dropped file 11->54 56 Machine Learning detection for dropped file 11->56 signatures5 process6 file7 38 C:\Users\user\AppData\Local\...\Discord.exe, PE32 14->38 dropped 58 Antivirus detection for dropped file 14->58 60 Multi AV Scanner detection for dropped file 14->60 62 Protects its processes via BreakOnTermination flag 14->62 64 2 other signatures 14->64 18 cmd.exe 1 14->18         started        20 cmd.exe 1 14->20         started        signatures8 process9 process10 22 Discord.exe 2 18->22         started        26 conhost.exe 18->26         started        28 timeout.exe 1 18->28         started        30 conhost.exe 20->30         started        32 schtasks.exe 1 20->32         started        dnsIp11 40 Damp1337-62649.portmap.host 22->40 50 Protects its processes via BreakOnTermination flag 22->50 signatures12
Threat name:
ByteCode-MSIL.Dropper.Dapato
Status:
Malicious
First seen:
2021-02-21 10:33:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
28 of 48 (58.33%)
Threat level:
  3/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
Damp1337-62649.portmap.host:62649
Damp1337-62649.portmap.host:6821
Unpacked files
SH256 hash:
7c2e6b8f60ae7e21c9d4ad10a453818bd77446e4f2d658ddbede21fd927ca959
MD5 hash:
5eea914dc355c5ec66139f79a19f19f2
SHA1 hash:
ba88b834d16e3f7b4a219da664dfb3b489a155e5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments