MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 770f43621719922948976fd7276c289d3161a979bc826981c5849c8b762811cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 2 File information Comments

SHA256 hash: 770f43621719922948976fd7276c289d3161a979bc826981c5849c8b762811cc
SHA3-384 hash: 2a2d9d0f08ecb03fdca9e392320268a989b6595fd668c7327e89245cecd59fc85236ec26919516263b035c675c4bed5a
SHA1 hash: 700d1996cd24305319caf4dc38c4da16afb5d9bd
MD5 hash: ca7c31f021df76f2830a21e32f88d162
humanhash: vermont-network-green-stream
File name:general march order 2022.exe
Download: download sample
Signature AsyncRAT
File size:1'340'080 bytes
First seen:2022-03-14 05:51:18 UTC
Last seen:2022-03-14 08:06:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:BzRUi2gYe/gVr1yq6kohncFcWVMoy+xWJYIn:BzRtqb6kohncAn
Threatray 8'259 similar samples on MalwareBazaar
TLSH T1C7553ADC9A08C07FED613B35807519312E762CC5ABA59F0DAE5E3DC90A3398F27E6446
File icon (PE):PE icon
dhash icon c7434c4c4c49c74f (1 x AsyncRAT)
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
194.31.98.58:2405

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.31.98.58:2405 https://threatfox.abuse.ch/ioc/395086/

Intelligence


File Origin
# of uploads :
2
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Running batch commands
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated overlay packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 588289 Sample: general march order 2022.exe Startdate: 14/03/2022 Architecture: WINDOWS Score: 100 64 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 Multi AV Scanner detection for dropped file 2->68 70 12 other signatures 2->70 8 general march order 2022.exe 7 2->8         started        12 Adobe.exe 4 2->12         started        process3 file4 50 C:\Users\user\AppData\...gOPNHSNhL.exe, PE32 8->50 dropped 52 C:\Users\...gOPNHSNhL.exe:Zone.Identifier, ASCII 8->52 dropped 54 C:\Users\user\AppData\Local\...\tmpC73C.tmp, XML 8->54 dropped 56 C:\Users\...\general march order 2022.exe.log, ASCII 8->56 dropped 72 Adds a directory exclusion to Windows Defender 8->72 14 general march order 2022.exe 6 8->14         started        17 powershell.exe 25 8->17         started        20 schtasks.exe 1 8->20         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 22 Adobe.exe 12->22         started        24 powershell.exe 12->24         started        26 schtasks.exe 12->26         started        signatures5 process6 dnsIp7 58 C:\Users\user\AppData\Roaming\Adobe.exe, PE32 14->58 dropped 28 cmd.exe 1 14->28         started        30 cmd.exe 1 14->30         started        60 192.168.2.1 unknown unknown 17->60 32 conhost.exe 17->32         started        34 conhost.exe 20->34         started        62 primetoolz.duckdns.org 194.31.98.58, 2405, 49800 BURSABILTR Netherlands 22->62 36 conhost.exe 24->36         started        38 conhost.exe 26->38         started        file8 process9 process10 40 conhost.exe 28->40         started        42 timeout.exe 1 28->42         started        44 Adobe.exe 28->44         started        46 conhost.exe 30->46         started        48 schtasks.exe 1 30->48         started       
Threat name:
ByteCode-MSIL.Trojan.AgenteslaPacker
Status:
Malicious
First seen:
2022-03-14 05:52:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat suricata
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
.NET Reactor proctector
Async RAT payload
AsyncRat
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
Malware Config
C2 Extraction:
primetoolz.duckdns.org:2405
Unpacked files
SH256 hash:
2de7f22825e68e25a6b2bcb980330e3f8d530555838d87ff70ad17c9905c9d8f
MD5 hash:
564178e6e2b19d6de076ff203d23714a
SHA1 hash:
92c23b34ae2bd8ff71ffdaa46d0bfe07f70e2db9
SH256 hash:
9b00e2fa33ad72dec22a5e107ab6886da72bbe0bed89a721e877c1dc3ce6a662
MD5 hash:
b4c9c16228f0ee1de70ffc6264fb720c
SHA1 hash:
437049e452a511e220abdb32df695cdf07f5a7d0
SH256 hash:
e0757a45b174d1a4f89d6d2684da9da1c4f41bb6defd7b3cf6bfd3f2a5cc6262
MD5 hash:
6bb01c3472b8219e86f02c371eae1690
SHA1 hash:
303b56709a390b715f9a489f6f678c4e6ad25967
Detections:
win_asyncrat_w0
SH256 hash:
4a81e6e0438624989e5dfc79b2420528af13a48f07ae04b06f12a524aa416fd3
MD5 hash:
68bf8b66d3b315365d09f5f4076d188f
SHA1 hash:
10648201dba829b473984a8e24974ab5088a0624
SH256 hash:
770f43621719922948976fd7276c289d3161a979bc826981c5849c8b762811cc
MD5 hash:
ca7c31f021df76f2830a21e32f88d162
SHA1 hash:
700d1996cd24305319caf4dc38c4da16afb5d9bd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments