MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 188eced85124122e1465031e6536377b4283f00d24fa28626f71138a4dc06cfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 11 File information Comments

SHA256 hash: 188eced85124122e1465031e6536377b4283f00d24fa28626f71138a4dc06cfc
SHA3-384 hash: 65afb7a4ef9fd94941423bf1e9ef1b92f235d7aed2c3a15258ac6442e5087265a1a032329c5250c26e01911f314782a3
SHA1 hash: 0f817708613038396716235108bc87e02ee97587
MD5 hash: 70e41787a9a80f18bc52643a6b002558
humanhash: sixteen-kitten-oscar-nevada
File name:vt_188eced85124122e1465031e6536377b4283f00d24fa28626f71138a4dc06cfc
Download: download sample
Signature AsyncRAT
File size:176'640 bytes
First seen:2023-08-04 13:56:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 1536:nUZGcx5NVCMoPMVWe9VdQuDI6H1bf/ivbsQzc/uYJcAwju5EoVclN:nU8cx5zHoPMVWe9VdQsH1bfQwQZVjyY
Threatray 818 similar samples on MalwareBazaar
TLSH T1DC04110C6A7AC535C1AAF539AB23B15745FD5DFDD18EC8BE0899B1E73231360D223192
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e1ccf068cce8f0cc (1 x AsyncRAT, 1 x XWorm)
Reporter Meow
Tags:AsyncRAT exe VenomRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
vt_188eced85124122e1465031e6536377b4283f00d24fa28626f71138a4dc06cfc
Verdict:
Malicious activity
Analysis date:
2023-08-04 13:57:59 UTC
Tags:
asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a window
Setting a global event handler for the keyboard
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm configsecuritypolicy evasive hacktool lolbin mpcmdrun msconfig msiexec njrat packed rat regedit replace schtasks
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2023-08-03 04:48:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
127.0.0.1:4449
Unpacked files
SH256 hash:
188eced85124122e1465031e6536377b4283f00d24fa28626f71138a4dc06cfc
MD5 hash:
70e41787a9a80f18bc52643a6b002558
SHA1 hash:
0f817708613038396716235108bc87e02ee97587
Detections:
VenomRat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AcRat
Author:Nikos 'n0t' Totosis
Description:AcRat Payload (based on AsyncRat)
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments