MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 168f62c6ea11a386469563c360ee5517da31015e774ccc9c8ba3d1bd4b4f45ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 168f62c6ea11a386469563c360ee5517da31015e774ccc9c8ba3d1bd4b4f45ef
SHA3-384 hash: 5cc7d8c8b1de44390e3854e3616b108d125d17ffb5b6c24fcad0f6431943a644dd7488973e088b7928f3a8612cb3e439
SHA1 hash: 18229feb07d8af500055af5521aca03cee8b8345
MD5 hash: e95ddbd7f672ae398d2c178caa414691
humanhash: twenty-salami-three-vegan
File name:e95ddbd7f672ae398d2c178caa414691.exe
Download: download sample
Signature AsyncRAT
File size:394'240 bytes
First seen:2021-10-29 08:07:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:EHFeN5t2Zx0YpugQVmRXHObozaB9Q9wASrPFTZrHSOO1257lZ3EJXd0:6FK5gEmQVmJHOoFyFT9uM57lZ
Threatray 8'471 similar samples on MalwareBazaar
TLSH T15D84DF00A3E99D2AC37A4FB6087301101B75A95BBD72D70F1DC520DE3A7ABD60952F6B
File icon (PE):PE icon
dhash icon 261999cbda9be656 (5 x AveMariaRAT, 1 x AsyncRAT, 1 x OskiStealer)
Reporter abuse_ch
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e95ddbd7f672ae398d2c178caa414691.exe
Verdict:
Malicious activity
Analysis date:
2021-10-29 17:45:38 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Powershell Defender Exclusion
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 511585 Sample: 1ZKA7xDrFG.exe Startdate: 29/10/2021 Architecture: WINDOWS Score: 100 64 Multi AV Scanner detection for domain / URL 2->64 66 Found malware configuration 2->66 68 Multi AV Scanner detection for dropped file 2->68 70 9 other signatures 2->70 8 1ZKA7xDrFG.exe 7 2->8         started        12 pdf.exe 2->12         started        process3 file4 50 C:\Users\user\AppData\Roaming\oKcemd.exe, PE32 8->50 dropped 52 C:\Users\user\...\oKcemd.exe:Zone.Identifier, ASCII 8->52 dropped 54 C:\Users\user\AppData\Local\...\tmp902B.tmp, XML 8->54 dropped 56 C:\Users\user\AppData\...\1ZKA7xDrFG.exe.log, ASCII 8->56 dropped 72 Uses schtasks.exe or at.exe to add and modify task schedules 8->72 74 Adds a directory exclusion to Windows Defender 8->74 14 1ZKA7xDrFG.exe 6 8->14         started        17 powershell.exe 25 8->17         started        19 schtasks.exe 1 8->19         started        76 Performs DNS queries to domains with low reputation 12->76 78 Machine Learning detection for dropped file 12->78 80 Injects a PE file into a foreign processes 12->80 21 pdf.exe 12->21         started        24 powershell.exe 12->24         started        26 schtasks.exe 12->26         started        signatures5 process6 dnsIp7 58 C:\Users\user\AppData\Roaming\pdf.exe, PE32 14->58 dropped 28 cmd.exe 1 14->28         started        30 cmd.exe 1 14->30         started        32 conhost.exe 17->32         started        34 conhost.exe 19->34         started        60 grace.adds-only.xyz 185.19.85.155, 1609, 49756 DATAWIRE-ASCH Switzerland 21->60 62 windowsupdate.s.llnwi.net 21->62 36 conhost.exe 24->36         started        38 conhost.exe 26->38         started        file8 process9 process10 40 conhost.exe 28->40         started        42 timeout.exe 28->42         started        44 pdf.exe 28->44         started        46 conhost.exe 30->46         started        48 schtasks.exe 1 30->48         started       
Threat name:
ByteCode-MSIL.Trojan.RemcosRAT
Status:
Malicious
First seen:
2021-10-29 08:08:06 UTC
AV detection:
15 of 45 (33.33%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:venom clients rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
grace.adds-only.xyz:1609
Unpacked files
SH256 hash:
4308acabc7f882080f672198eca49c50f868c891e4fad448408029212c6dbc54
MD5 hash:
05339176b40a77ec9ae4d7798515043b
SHA1 hash:
ebd823f78149ef8419e2f1641b4010887277ef93
SH256 hash:
feb45215fa1f84f36b2a0c39c56e4c8034ba70964a01cebe9c9e47bd096d137e
MD5 hash:
1d8d4b9816800224e24a359922f35ad6
SHA1 hash:
aab5f41f05b1ab9db335f97fb342498dc4b98ed4
SH256 hash:
4d1ee061c817ea30ca4e461a4f44388662c1c1c2775be2b323858ddbc1679b35
MD5 hash:
1b6d3d31872537cc611ff4322ffc1099
SHA1 hash:
0108adafb207ce044bfb3f7933da45594c545bee
SH256 hash:
168f62c6ea11a386469563c360ee5517da31015e774ccc9c8ba3d1bd4b4f45ef
MD5 hash:
e95ddbd7f672ae398d2c178caa414691
SHA1 hash:
18229feb07d8af500055af5521aca03cee8b8345
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 168f62c6ea11a386469563c360ee5517da31015e774ccc9c8ba3d1bd4b4f45ef

(this sample)

  
Delivery method
Distributed via web download

Comments