MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b476b935cae4bf02299f7dee135b0bb091fd7716b2973d7172e04f4f2985d72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5b476b935cae4bf02299f7dee135b0bb091fd7716b2973d7172e04f4f2985d72
SHA3-384 hash: 28d7d4cd514f5e39b9e3885c3c2750917d3b9a5249b5c02b968a01ab82449096c1260aef9f435c6ff8160ce307a6e911
SHA1 hash: fd451496139859f387cfef71404d50d042297ca0
MD5 hash: cecfdefc8f201d03066386a9a6b011f0
humanhash: pasta-fourteen-green-mirror
File name:IMG_212022100120011.exe
Download: download sample
Signature AsyncRAT
File size:70'656 bytes
First seen:2022-01-22 07:47:13 UTC
Last seen:2022-01-22 10:02:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 768:5wKWFOhOl6nf6wk9VaP8i2XkRFTmOc5N9WBwzNt:5wKBhUHwk9VaEi2XwpeZL
Threatray 1'253 similar samples on MalwareBazaar
TLSH T16C639F35F2828852D4A40279B49A82B47367DFD00F039A3B6B677F4E3F62F438E46595
File icon (PE):PE icon
dhash icon 8084aeacaeae8480 (6 x AsyncRAT)
Reporter cocaman
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMG_212022100120011.exe
Verdict:
Malicious activity
Analysis date:
2022-01-22 09:38:24 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 558056 Sample: IMG_212022100120011.exe Startdate: 22/01/2022 Architecture: WINDOWS Score: 100 76 twitter.com 2->76 78 google.com 2->78 80 facebook.com 2->80 106 Multi AV Scanner detection for domain / URL 2->106 108 Multi AV Scanner detection for submitted file 2->108 110 Yara detected AsyncRAT 2->110 112 7 other signatures 2->112 9 IMG_212022100120011.exe 16 7 2->9         started        14 Mword.exe 2->14         started        16 Mword.exe 2->16         started        signatures3 process4 dnsIp5 96 transfer.sh 144.76.136.153, 443, 49694 HETZNER-ASDE Germany 9->96 70 C:\Users\user\AppData\Roaming\...\Mword.exe, PE32 9->70 dropped 72 C:\Users\user\...\Mword.exe:Zone.Identifier, ASCII 9->72 dropped 74 C:\Users\user\...\IMG_212022100120011.exe.log, ASCII 9->74 dropped 114 Injects a PE file into a foreign processes 9->114 18 cmd.exe 1 9->18         started        21 IMG_212022100120011.exe 2 9->21         started        24 cmd.exe 1 9->24         started        34 10 other processes 9->34 116 Multi AV Scanner detection for dropped file 14->116 118 Machine Learning detection for dropped file 14->118 26 cmd.exe 14->26         started        28 cmd.exe 14->28         started        36 2 other processes 14->36 30 cmd.exe 16->30         started        32 cmd.exe 16->32         started        file6 signatures7 process8 dnsIp9 104 Uses ping.exe to check the status of other devices and networks 18->104 41 2 other processes 18->41 82 severdops.ddns.net 54.87.130.189, 49695, 6204 AMAZON-AESUS United States 21->82 84 windowsupdate.s.llnwi.net 21->84 43 2 other processes 24->43 45 2 other processes 26->45 47 2 other processes 28->47 49 2 other processes 30->49 51 2 other processes 32->51 38 PING.EXE 1 34->38         started        53 15 other processes 34->53 55 2 other processes 36->55 signatures10 process11 dnsIp12 57 PING.EXE 1 38->57         started        60 conhost.exe 38->60         started        86 google.com 142.250.180.110 GOOGLEUS United States 41->86 62 PING.EXE 1 43->62         started        64 conhost.exe 43->64         started        88 104.244.42.1 TWITTERUS United States 47->88 90 104.244.42.129 TWITTERUS United States 53->90 92 104.244.42.193 TWITTERUS United States 53->92 94 3 other IPs or domains 53->94 66 PING.EXE 53->66         started        68 conhost.exe 53->68         started        process13 dnsIp14 98 facebook.com 57->98 100 google.com 62->100 102 google.com 66->102
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-01-21 21:15:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
14 of 28 (50.00%)
Threat level:
  3/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat persistence rat
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Async RAT payload
AsyncRat
Unpacked files
SH256 hash:
5b476b935cae4bf02299f7dee135b0bb091fd7716b2973d7172e04f4f2985d72
MD5 hash:
cecfdefc8f201d03066386a9a6b011f0
SHA1 hash:
fd451496139859f387cfef71404d50d042297ca0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

AsyncRAT

Executable exe 5b476b935cae4bf02299f7dee135b0bb091fd7716b2973d7172e04f4f2985d72

(this sample)

Comments