MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d066780ee2f1d0639f3e2a6dd5107fe2a194cf43fd2d4a46a4f9e0809d378dd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments 1

SHA256 hash: d066780ee2f1d0639f3e2a6dd5107fe2a194cf43fd2d4a46a4f9e0809d378dd2
SHA3-384 hash: 6594e126d709af59ed1f52973c99ba1d0d896ffc0dab345b2a100b535eccc3cf05fb78709c7bcaa8583f7a2e1afd8633
SHA1 hash: 8e1296c7474c42a0df4dbe2ca81104c3660b9966
MD5 hash: c97d9719e8be9e521c3c0f87114aeb56
humanhash: hydrogen-sad-ink-six
File name:c97d9719e8be9e521c3c0f87114aeb56
Download: download sample
Signature AsyncRAT
File size:309'760 bytes
First seen:2023-11-27 11:56:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:31YpY0J/eRzIFDYeXvRaujbQ4cvDkLrJxjDcKeGjeVihk+ZEDAI:31EJ/eRzADfXJa2Q18jDDeGjeVihk+Zu
Threatray 17 similar samples on MalwareBazaar
TLSH T13A64499C7624F2DEC857C472DAA81CF4AA507D6AC31B521394173EADBA3D987CF140B2
TrID 28.5% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
13.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.2% (.EXE) Win32 Executable (generic) (4505/5/1)
5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ModernLoader
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Detected unpacking (changes PE section rights)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2023-11-27 11:57:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
66427976ae9a6e56c55480c6cdf9ff5683286f5c8eec7fc0e8e51bbaa61a0157
MD5 hash:
d1e46158ecb555da5c237fb06b341922
SHA1 hash:
4ee3f347225249467734d04043807de01532d9c1
SH256 hash:
a953a77f5c96c44eb4eed27283e73a98ca0d70b51fbe89018880dddce969e7ef
MD5 hash:
e5d2035e1a2567e33beb70f4534a4dea
SHA1 hash:
1fef072cbab531d9668171f2c58e1e6f02fe3d54
SH256 hash:
d066780ee2f1d0639f3e2a6dd5107fe2a194cf43fd2d4a46a4f9e0809d378dd2
MD5 hash:
c97d9719e8be9e521c3c0f87114aeb56
SHA1 hash:
8e1296c7474c42a0df4dbe2ca81104c3660b9966
Detections:
INDICATOR_EXE_Packed_ConfuserEx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe d066780ee2f1d0639f3e2a6dd5107fe2a194cf43fd2d4a46a4f9e0809d378dd2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-11-27 11:56:47 UTC

url : hxxp://www.transportesevaristomadero.com/jbzscontent/xfzbhjbzbfubtegjhbkjdf/server1.exe