MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82462ee2fb0ae11dc2f7658c57f61c4218af321bdc73903601613869e9a47f60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 82462ee2fb0ae11dc2f7658c57f61c4218af321bdc73903601613869e9a47f60
SHA3-384 hash: 17098085fbd320ce25f5eddc3b4c08c832bee78a493d9105d2621ccdfa9b13cc4b007649d647fd6113789fb7fbe1e926
SHA1 hash: c5a850c129cd5f5f881b5716028ff1b99e5b6388
MD5 hash: d1e4fbce267d2f68ebb8ba2cc3f1e670
humanhash: angel-cat-nebraska-india
File name:SecuriteInfo.com.Win32.RansomX-gen.4757.5848
Download: download sample
Signature AsyncRAT
File size:351'232 bytes
First seen:2023-11-07 20:27:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:5A2mEtcdtUfiyhyBhMr3LEugPllBKV0v2DKwXehxKQScbMyEKLbiNiyf+oZM6KpB:5A2gdtUfiyh8hSLEugPlXdvdxKrZK/iY
Threatray 1'684 similar samples on MalwareBazaar
TLSH T13774F00FB64E55F2C2872B3BC2DB34440F21C3F9E697E259398A379626427ED89C4647
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
82462ee2fb0ae11dc2f7658c57f61c4218af321bdc73903601613869e9a47f60.zip
Verdict:
No threats detected
Analysis date:
2023-11-07 20:55:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ModernLoader
Verdict:
Malicious
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2023-11-07 20:28:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
15 of 36 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
82462ee2fb0ae11dc2f7658c57f61c4218af321bdc73903601613869e9a47f60
MD5 hash:
d1e4fbce267d2f68ebb8ba2cc3f1e670
SHA1 hash:
c5a850c129cd5f5f881b5716028ff1b99e5b6388
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 82462ee2fb0ae11dc2f7658c57f61c4218af321bdc73903601613869e9a47f60

(this sample)

  
Delivery method
Distributed via web download

Comments