Edit tour
Windows
Analysis Report
DpEHzbOOoB.exe
Overview
General Information
Sample name: | DpEHzbOOoB.exerenamed because original name is a hash value |
Original sample name: | 44f43f42c9ea788b936ec3b5da2e3ad6.exe |
Analysis ID: | 1579030 |
MD5: | 44f43f42c9ea788b936ec3b5da2e3ad6 |
SHA1: | 5ae43b8c14aa9f1b9c1e123e3343de37bff60523 |
SHA256: | bd3db35de8078184822ca8742025e6742deed410880360fd1361ec0ddc339067 |
Tags: | AsyncRATexeRATuser-abuse_ch |
Infos: | |
Detection
AsyncRAT
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AsyncRAT
AI detected suspicious sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara signature match
Classification
- System is w10x64
- DpEHzbOOoB.exe (PID: 3472 cmdline:
"C:\Users\ user\Deskt op\DpEHzbO OoB.exe" MD5: 44F43F42C9EA788B936EC3B5DA2E3AD6) - conhost.exe (PID: 2268 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
{"Server": "104.236.39.42", "Port": "6606,7707,8808", "Version": "0.5.8", "MutexName": "NLzwJdZ9VJQw", "Autorun": "false", "Group": "null"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Windows_Trojan_Asyncrat_11a11ba1 | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
Windows_Trojan_Donutloader_f40e3759 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Windows_Trojan_Asyncrat_11a11ba1 | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Click to see the 2 entries |
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_00D618CF |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00D70050 | |
Source: | Code function: | 0_2_00D72290 | |
Source: | Code function: | 0_2_00D72330 | |
Source: | Code function: | 0_2_00D725A2 | |
Source: | Code function: | 0_2_00D72508 | |
Source: | Code function: | 0_2_00E1C600 | |
Source: | Code function: | 0_2_00D72740 | |
Source: | Code function: | 0_2_00D6E770 | |
Source: | Code function: | 0_2_00D8C720 | |
Source: | Code function: | 0_2_00D728DC | |
Source: | Code function: | 0_2_00D6E9D7 | |
Source: | Code function: | 0_2_00D729C0 | |
Source: | Code function: | 0_2_00D98970 | |
Source: | Code function: | 0_2_00D98970 | |
Source: | Code function: | 0_2_00D6E900 | |
Source: | Code function: | 0_2_00D6EAC0 | |
Source: | Code function: | 0_2_00D70A90 | |
Source: | Code function: | 0_2_00D8CBE0 | |
Source: | Code function: | 0_2_00D6EBA0 | |
Source: | Code function: | 0_2_00D6EB1C | |
Source: | Code function: | 0_2_00D6ECCC | |
Source: | Code function: | 0_2_00D72CF0 | |
Source: | Code function: | 0_2_00D6ECE6 | |
Source: | Code function: | 0_2_00D6EC7C | |
Source: | Code function: | 0_2_00D6EC08 | |
Source: | Code function: | 0_2_00D94DF0 | |
Source: | Code function: | 0_2_00D9ED90 | |
Source: | Code function: | 0_2_00D6ED89 | |
Source: | Code function: | 0_2_00D6ED60 | |
Source: | Code function: | 0_2_00D8CD00 | |
Source: | Code function: | 0_2_00D6EE8C | |
Source: | Code function: | 0_2_00D6EE40 | |
Source: | Code function: | 0_2_00D94E60 | |
Source: | Code function: | 0_2_00D94E60 | |
Source: | Code function: | 0_2_00D6EFFE | |
Source: | Code function: | 0_2_00D6EF63 | |
Source: | Code function: | 0_2_00D6EF25 | |
Source: | Code function: | 0_2_00D890C0 | |
Source: | Code function: | 0_2_00D97010 | |
Source: | Code function: | 0_2_00D71160 | |
Source: | Code function: | 0_2_00D71290 | |
Source: | Code function: | 0_2_00D952A0 | |
Source: | Code function: | 0_2_00D6F200 | |
Source: | Code function: | 0_2_00D713D0 | |
Source: | Code function: | 0_2_00D6F360 | |
Source: | Code function: | 0_2_00D95310 | |
Source: | Code function: | 0_2_00D95310 | |
Source: | Code function: | 0_2_00D6F400 | |
Source: | Code function: | 0_2_00D6F438 | |
Source: | Code function: | 0_2_00D6F5D0 | |
Source: | Code function: | 0_2_00D73590 | |
Source: | Code function: | 0_2_00D71588 | |
Source: | Code function: | 0_2_00D71540 | |
Source: | Code function: | 0_2_00D6F640 | |
Source: | Code function: | 0_2_00D977DB | |
Source: | Code function: | 0_2_00D737D0 | |
Source: | Code function: | 0_2_00D897D3 | |
Source: | Code function: | 0_2_00D73789 | |
Source: | Code function: | 0_2_00D71980 | |
Source: | Code function: | 0_2_00DEB950 | |
Source: | Code function: | 0_2_00D9792B | |
Source: | Code function: | 0_2_00D97A8B | |
Source: | Code function: | 0_2_00D71A20 | |
Source: | Code function: | 0_2_00D97BEB | |
Source: | Code function: | 0_2_00DDFB80 | |
Source: | Code function: | 0_2_00D71CC0 | |
Source: | Code function: | 0_2_00D8BCA0 | |
Source: | Code function: | 0_2_00DDFD30 | |
Source: | Code function: | 0_2_00E19EE0 |
Networking |
---|
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00DB4050 | |
Source: | Code function: | 0_2_00DCA100 | |
Source: | Code function: | 0_2_00DB22C0 | |
Source: | Code function: | 0_2_00DBE280 | |
Source: | Code function: | 0_2_00D643C0 | |
Source: | Code function: | 0_2_00DC0340 | |
Source: | Code function: | 0_2_00DBA330 | |
Source: | Code function: | 0_2_00D6E440 | |
Source: | Code function: | 0_2_00DB8840 | |
Source: | Code function: | 0_2_00D729C0 | |
Source: | Code function: | 0_2_00DCE9E0 | |
Source: | Code function: | 0_2_00DAC930 | |
Source: | Code function: | 0_2_00D70A90 | |
Source: | Code function: | 0_2_00DA0A70 | |
Source: | Code function: | 0_2_00DB4A30 | |
Source: | Code function: | 0_2_00D72CF0 | |
Source: | Code function: | 0_2_00DBECE0 | |
Source: | Code function: | 0_2_00DB2CA0 | |
Source: | Code function: | 0_2_00D9AC70 | |
Source: | Code function: | 0_2_00D9ED90 | |
Source: | Code function: | 0_2_00DF0ED0 | |
Source: | Code function: | 0_2_00DC0EC0 | |
Source: | Code function: | 0_2_00D98E40 | |
Source: | Code function: | 0_2_00DBCE30 | |
Source: | Code function: | 0_2_00D65070 | |
Source: | Code function: | 0_2_00DC5290 | |
Source: | Code function: | 0_2_00DC728D | |
Source: | Code function: | 0_2_00DB1390 | |
Source: | Code function: | 0_2_00DB54A0 | |
Source: | Code function: | 0_2_00DAF570 | |
Source: | Code function: | 0_2_00DC3510 | |
Source: | Code function: | 0_2_00DB3670 | |
Source: | Code function: | 0_2_00DAD7F0 | |
Source: | Code function: | 0_2_00DBD800 | |
Source: | Code function: | 0_2_00DBF800 | |
Source: | Code function: | 0_2_00DB7AD0 | |
Source: | Code function: | 0_2_00D9BBD8 | |
Source: | Code function: | 0_2_00D9FC20 | |
Source: | Code function: | 0_2_00DCBD3D | |
Source: | Code function: | 0_2_00D99E80 | |
Source: | Code function: | 0_2_00DB5F40 | |
Source: | Code function: | 0_2_006A1AC5 |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: |