MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 87b7b68ed10c1e85866fc17772627f0577d6f6e578ee8a36a0fb598e46c78cd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 87b7b68ed10c1e85866fc17772627f0577d6f6e578ee8a36a0fb598e46c78cd0
SHA3-384 hash: a018ae7b531f1a979c342e8b59fb8a05ce38a32a71bae883ba6d10e8173f40055ed1dfcb37053cdfd6a18f235768c5ec
SHA1 hash: eda8399ccbe8d2fe85c45070c323cc820c3f7f7b
MD5 hash: 2312324f5776b722b0d2242d6de074da
humanhash: foxtrot-double-neptune-fruit
File name:Bank Copy.pdf.exe
Download: download sample
Signature AsyncRAT
File size:579'584 bytes
First seen:2021-07-22 13:05:54 UTC
Last seen:2023-06-08 14:50:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:XgKBSp1G61dJQutZBHCy3cobesyaUVKnp:XgK4DGMdJQuDYkxezahp
Threatray 1'049 similar samples on MalwareBazaar
TLSH T11CC4D074632FA704EC7887FD1C59D05127FEA01EA32DD6782E9890BC7CB2ABC56E0651
Reporter James_inthe_box
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Bank Copy.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-07-22 13:19:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 452546 Sample: Bank Copy.pdf.exe Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 64 adikremix.ydns.eu 2->64 68 Found malware configuration 2->68 70 Multi AV Scanner detection for dropped file 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 10 other signatures 2->74 11 Bank Copy.pdf.exe 7 2->11         started        15 configure.exe 4 2->15         started        signatures3 process4 file5 56 C:\Users\user\AppData\Roaming\HcZrkh.exe, PE32 11->56 dropped 58 C:\Users\user\...\HcZrkh.exe:Zone.Identifier, ASCII 11->58 dropped 60 C:\Users\user\AppData\Local\...\tmpD20B.tmp, XML 11->60 dropped 62 C:\Users\user\...\Bank Copy.pdf.exe.log, ASCII 11->62 dropped 78 Injects a PE file into a foreign processes 11->78 17 Bank Copy.pdf.exe 6 11->17         started        20 schtasks.exe 1 11->20         started        22 Bank Copy.pdf.exe 11->22         started        80 Multi AV Scanner detection for dropped file 15->80 82 Machine Learning detection for dropped file 15->82 24 schtasks.exe 15->24         started        26 configure.exe 15->26         started        signatures6 process7 file8 54 C:\Users\user\AppData\Roaming\configure.exe, PE32 17->54 dropped 28 cmd.exe 1 17->28         started        30 cmd.exe 1 17->30         started        32 conhost.exe 20->32         started        34 conhost.exe 24->34         started        process9 process10 36 configure.exe 5 28->36         started        39 conhost.exe 28->39         started        41 timeout.exe 1 28->41         started        43 conhost.exe 30->43         started        45 schtasks.exe 1 30->45         started        signatures11 76 Injects a PE file into a foreign processes 36->76 47 configure.exe 36->47         started        50 schtasks.exe 36->50         started        process12 dnsIp13 66 adikremix.ydns.eu 194.5.98.8, 3030, 49725, 49727 DANILENKODE Netherlands 47->66 52 conhost.exe 50->52         started        process14
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-22 09:08:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
25 of 46 (54.35%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
adikremix.ydns.eu:3030
Unpacked files
SH256 hash:
37c03f50f1a1e47f8b704a816e925de0bf1f13b7e7fc6c86a565ff0662689dcc
MD5 hash:
e3084f7d9d329adafa715220aa4c3d58
SHA1 hash:
bb2d58ad65b64b14817759f3be1228978d111f3c
SH256 hash:
0418d74e690786637d9a7a275a50b99a342dd3e2cfda169728273b005d9327a5
MD5 hash:
04611e0a7e1e0531cdd622ceeb4653bf
SHA1 hash:
9bca738e488f75cf183e2a2bedb01046d6227fc0
SH256 hash:
83d9e44d9a311ea6fdbcbd09fdc816a2067806dcacf24beb5ee786191b1a3ea1
MD5 hash:
b1a7b752b6638ee03cffe5a1dde9213e
SHA1 hash:
52d215a173d2f293990f8c12fc7f4a86330a29cb
SH256 hash:
87b7b68ed10c1e85866fc17772627f0577d6f6e578ee8a36a0fb598e46c78cd0
MD5 hash:
2312324f5776b722b0d2242d6de074da
SHA1 hash:
eda8399ccbe8d2fe85c45070c323cc820c3f7f7b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments