MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44342d82310b3113282ae36a8b89eef47feb4cefb5131b95164df4e18ee9ebc3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 44342d82310b3113282ae36a8b89eef47feb4cefb5131b95164df4e18ee9ebc3
SHA3-384 hash: 5e3f7c97a2fd9c196b488c2b378c748244bf0af263455e7f8a3a0e468f296ab22d6abc79ffc719d0cd204442ee5dc9fd
SHA1 hash: 0527a27588059c9697ff06f5b1f19653ce342e1a
MD5 hash: 79d8e20fca7d32251a07a2d2c9fb51fb
humanhash: sink-moon-carbon-alabama
File name:Aditi Tiwari.pdf.exe
Download: download sample
Signature AsyncRAT
File size:1'313'280 bytes
First seen:2021-07-05 22:04:52 UTC
Last seen:2021-07-05 22:50:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:DruQKaDaDaeNrOB9uEn+kwGIZn7VXjfr/Rf43wGAaiWH8mOYaL:1KaDaDaeNM/fgn75/N1GAasmOYaL
Threatray 1'731 similar samples on MalwareBazaar
TLSH 3D557BB568614A6ADC6BCE38C3326D3C4FA7BE65FD5EE5395880718B32E37830921513
Reporter James_inthe_box
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Aditi Tiwari.pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-05 22:06:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 444380 Sample: Aditi Tiwari.pdf.exe Startdate: 06/07/2021 Architecture: WINDOWS Score: 100 46 adikremix.ydns.eu 2->46 50 Found malware configuration 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected AsyncRAT 2->54 56 6 other signatures 2->56 10 Aditi Tiwari.pdf.exe 3 2->10         started        14 configure.exe 2 2->14         started        signatures3 process4 file5 44 C:\Users\user\...\Aditi Tiwari.pdf.exe.log, ASCII 10->44 dropped 60 Injects a PE file into a foreign processes 10->60 16 Aditi Tiwari.pdf.exe 6 10->16         started        19 Aditi Tiwari.pdf.exe 10->19         started        62 Multi AV Scanner detection for dropped file 14->62 64 Machine Learning detection for dropped file 14->64 21 configure.exe 2 14->21         started        signatures6 process7 file8 42 C:\Users\user\AppData\Roaming\configure.exe, PE32 16->42 dropped 23 cmd.exe 1 16->23         started        25 cmd.exe 1 16->25         started        process9 signatures10 28 configure.exe 3 23->28         started        31 conhost.exe 23->31         started        33 timeout.exe 1 23->33         started        58 Uses schtasks.exe or at.exe to add and modify task schedules 25->58 35 conhost.exe 25->35         started        37 schtasks.exe 1 25->37         started        process11 signatures12 66 Injects a PE file into a foreign processes 28->66 39 configure.exe 2 28->39         started        process13 dnsIp14 48 adikremix.ydns.eu 194.5.98.8, 3030, 49724, 49730 DANILENKODE Netherlands 39->48
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-07-05 22:04:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
adikremix.ydns.eu:3030
Unpacked files
SH256 hash:
5209992fd1f96cd1959efb5e1afa71f5c9ae2ab4430e258fe9d0ec915098d110
MD5 hash:
257ca10e5cbb2f8bdf0ae6f3e900e11e
SHA1 hash:
9d25ee80dbe3bbce5ab4479912c5e21b19b6aeec
SH256 hash:
20f9983fab6214e4dc55dc5ad80fc4ea2cb535fda2dab74bdd5861c33dec5810
MD5 hash:
701ea512bef1a7b48b3a2963c2db4c47
SHA1 hash:
29952ebbe38cc95d958ed4ea850535a4a9d40533
SH256 hash:
44342d82310b3113282ae36a8b89eef47feb4cefb5131b95164df4e18ee9ebc3
MD5 hash:
79d8e20fca7d32251a07a2d2c9fb51fb
SHA1 hash:
0527a27588059c9697ff06f5b1f19653ce342e1a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments