MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b6e7ed5225af269161c060721c88f725761ccf9d853a20827dcc73c4e1be06e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: 7b6e7ed5225af269161c060721c88f725761ccf9d853a20827dcc73c4e1be06e
SHA3-384 hash: 7d415545e4c00ef6cfd43bb1cba4567fbb48de4ae8fbb28e330d83adec6b20a0e7d5c925b92bdaf62382b2aac5154d2a
SHA1 hash: e4ebd04750c1288a611ae088dc97370956ef7d3d
MD5 hash: 558af30ae71805f72238a2a8f0620058
humanhash: high-carbon-carpet-tennessee
File name:558af30ae71805f72238a2a8f0620058
Download: download sample
Signature AsyncRAT
File size:506'368 bytes
First seen:2022-09-18 06:15:48 UTC
Last seen:2022-09-18 08:14:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:uKT3K0r1BW3/yYnWUUqxycx2XKH0Jrcij0/moMQTl:uGBBW6aWUiO26UJzEhM
TLSH T162B423BF42405129EE6E81F7F5DB039BFA264D78E00A385EB571A1F1741772A8CC86C6
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
433
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
558af30ae71805f72238a2a8f0620058
Verdict:
Malicious activity
Analysis date:
2022-09-18 06:17:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Creating a file
Launching a process
Forced system process termination
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2022-09-18 06:09:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
asyncrat
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7a67d3fa9ef2aabdfcc3bcd3e6f4ec60d378ddd01434e1ca8bd307e049ea31aa
MD5 hash:
20de10a6714a22f6ad78ddb095855ee9
SHA1 hash:
ec3211fabcb6cfba14754eb21ad583d7fcb41341
SH256 hash:
6b77e2bfff019609c509c3e559c6870dbb7e8d8b9979affb98440e079c99e354
MD5 hash:
958e4d62824c29a594256646c3d6bbf9
SHA1 hash:
e2f2004a3932381c8e70ecde39a129f0f6add9b0
SH256 hash:
97b1f9a7f53f62e42354691c0f3c31235c8000b8f4a4017b13ff0a8ccbeef32a
MD5 hash:
0d6ceaa756a36dbdada2edaaa98e903e
SHA1 hash:
504bd31a7560da471d87bdb65dfe0b8dbb16342e
SH256 hash:
25d649aeb7a0dc38ce01106fdf8e30c964a8c1de0ba7155ff3a4ee5f5a344cde
MD5 hash:
c247233ad0b747b023a612c06cdb9b3a
SHA1 hash:
44a83107347a2d9f48fe213070200f7e0b49766b
SH256 hash:
7b6e7ed5225af269161c060721c88f725761ccf9d853a20827dcc73c4e1be06e
MD5 hash:
558af30ae71805f72238a2a8f0620058
SHA1 hash:
e4ebd04750c1288a611ae088dc97370956ef7d3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 7b6e7ed5225af269161c060721c88f725761ccf9d853a20827dcc73c4e1be06e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-09-18 06:15:52 UTC

url : hxxp://81.161.229.110/htdocs/CxKHBzsDNWYeEbY.exe