MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 278602396c9f613328746aa33d0fa09d0aac466c68ca349ec0d8193d664aef35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 5 File information Comments

SHA256 hash: 278602396c9f613328746aa33d0fa09d0aac466c68ca349ec0d8193d664aef35
SHA3-384 hash: 8a260b7d3c2cf4e1f09b1de23eca750203003af0ee3ee594ebf229a63cb1551ac3bda9a924aa50c1013c005b847313d1
SHA1 hash: 180493fe32b38958cf63926b2f568555aa44f5f7
MD5 hash: 6b81a0180a2d391af6b604b016b90d01
humanhash: eight-nevada-mars-skylark
File name:PI-23456776544567.exe
Download: download sample
Signature AsyncRAT
File size:130'416 bytes
First seen:2021-10-22 07:54:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:NFm5i6zs2TwyAuQOQQF5JwumR5e6kE4+0PvsFvmOw38ABVGKPP9ey+V9DkYdWLnJ:NFm5RY5u9nJwumRE6Q14vmOw38a9Mm
TLSH T16ED3E114B7D4C133D8FE6B3389A797026370A2426973C76F56CCA2D44E872924E717AE
Reporter abuse_ch
Tags:AsyncRAT exe RAT

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
91.193.75.132:9909 https://threatfox.abuse.ch/ioc/231537/

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a service
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Deleting a recently created file
Creating a file in the Windows subdirectories
Creating a file in the %AppData% directory
Creating a file
Running batch commands
Self-deleting of the BAT file
Launching a process
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Blocking the Windows Defender launch
Blocking the User Account Control
Connection attempt to an infection source
Sending a TCP request to an infection source
Adding exclusions to Windows Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.adwa.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Creates an autostart registry key pointing to binary in C:\Windows
Creates autostart registry keys with suspicious names
Disables UAC (registry)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the startup folder
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Bypass UAC via CMSTP
Sigma detected: Powershell adding suspicious path to exclusion list
Sigma detected: Powershell Defender Exclusion
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 507535 Sample: PI-23456776544567.exe Startdate: 22/10/2021 Architecture: WINDOWS Score: 100 56 162.159.129.233, 443, 49762, 49763 CLOUDFLARENETUS United States 2->56 58 cdn.discordapp.com 2->58 70 Multi AV Scanner detection for dropped file 2->70 72 Sigma detected: Powershell adding suspicious path to exclusion list 2->72 74 Multi AV Scanner detection for submitted file 2->74 76 11 other signatures 2->76 8 PI-23456776544567.exe 24 15 2->8         started        13 svchost.exe 2->13         started        15 ???????????????.exe 2->15         started        17 svchost.exe 1 2->17         started        signatures3 process4 dnsIp5 66 cdn.discordapp.com 162.159.130.233, 443, 49746, 49747 CLOUDFLARENETUS United States 8->66 44 C:\Windows\Cursors\...\svchost.exe, PE32 8->44 dropped 46 C:\Users\user\AppData\...\???????????????.exe, PE32 8->46 dropped 48 C:\Users\user\AppData\Roaming\AppData.exe, PE32 8->48 dropped 54 3 other malicious files 8->54 dropped 80 Creates autostart registry keys with suspicious names 8->80 82 Drops PE files to the startup folder 8->82 84 Creates an autostart registry key pointing to binary in C:\Windows 8->84 92 3 other signatures 8->92 19 ???????????????.exe 8->19         started        24 powershell.exe 26 8->24         started        26 AdvancedRun.exe 1 8->26         started        28 7 other processes 8->28 50 C:\Windows\Temp\it11fzc0.inf, Windows 13->50 dropped 86 System process connects to network (likely due to code injection or exploit) 13->86 88 Multi AV Scanner detection for dropped file 13->88 90 Machine Learning detection for dropped file 13->90 68 162.159.135.233, 443, 49751, 49753 CLOUDFLARENETUS United States 15->68 52 C:\Windows\Temp\0ga1414n.inf, Windows 15->52 dropped file6 signatures7 process8 dnsIp9 60 91.193.75.132, 49770, 49771, 49773 DAVID_CRAIGGG Serbia 19->60 62 162.159.133.233, 443, 49750, 49752 CLOUDFLARENETUS United States 19->62 64 2 other IPs or domains 19->64 42 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 19->42 dropped 78 Adds a directory exclusion to Windows Defender 19->78 30 conhost.exe 24->30         started        32 AdvancedRun.exe 26->32         started        34 conhost.exe 28->34         started        36 conhost.exe 28->36         started        38 conhost.exe 28->38         started        40 4 other processes 28->40 file10 signatures11 process12
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2021-10-22 07:55:06 UTC
AV detection:
15 of 44 (34.09%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:pi-23456787654456 evasion rat suricata trojan
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Drops file in Windows directory
Checks whether UAC is enabled
Drops startup file
Loads dropped DLL
Windows security modification
Executes dropped EXE
Async RAT payload
Nirsoft
AsyncRat
Modifies Windows Defender Real-time Protection settings
Turns off Windows Defender SpyNet reporting
UAC bypass
Windows security bypass
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
Malware Config
C2 Extraction:
91.193.75.132:8808
91.193.75.132:9909
91.193.75.132:7779
Unpacked files
SH256 hash:
278602396c9f613328746aa33d0fa09d0aac466c68ca349ec0d8193d664aef35
MD5 hash:
6b81a0180a2d391af6b604b016b90d01
SHA1 hash:
180493fe32b38958cf63926b2f568555aa44f5f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments