MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b7d427dcc9fea937ba95cb5fb1d3788662f2a07909b9d150c5495084cd56ce7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 7 File information Comments

SHA256 hash: 8b7d427dcc9fea937ba95cb5fb1d3788662f2a07909b9d150c5495084cd56ce7
SHA3-384 hash: ba94520373daac02a9790a749db79f08d83f67c0000e564a5e69efa9c6da0c7a64244078845ac9128cf2a10330612409
SHA1 hash: 4b898aa720a5b5a027bdbb074602ae06f6a7811a
MD5 hash: 5b4c418451ce766bd84a9e443cc011c0
humanhash: twenty-illinois-uniform-sweet
File name:ORDER UPDATES-01-02-2022.ihz.exe
Download: download sample
Signature AsyncRAT
File size:957'440 bytes
First seen:2022-02-01 08:00:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:kxCYIdhkUYW0pyoDWPB7g/8p5I2DKlG3wYgvFDDDDDr5DPVOV:ksY0uyt7g/8D3wxvFDDDDDr5D
Threatray 3'404 similar samples on MalwareBazaar
TLSH T18715E020B3938942F50B8F355078B56006B2B4D3A9C7DE7B6B583649CFDAB982E4534F
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
91.193.75.135:3030

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
91.193.75.135:3030 https://threatfox.abuse.ch/ioc/370952/

Intelligence


File Origin
# of uploads :
1
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Creating a file
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 564134 Sample: ORDER UPDATES-01-02-2022.ihz.exe Startdate: 01/02/2022 Architecture: WINDOWS Score: 100 34 Found malware configuration 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for dropped file 2->38 40 11 other signatures 2->40 7 ORDER UPDATES-01-02-2022.ihz.exe 7 2->7         started        process3 file4 24 C:\Users\user\AppData\...\hiBsJuPzUjIOZu.exe, PE32 7->24 dropped 26 C:\...\hiBsJuPzUjIOZu.exe:Zone.Identifier, ASCII 7->26 dropped 28 C:\Users\user\AppData\Local\...\tmpF9FF.tmp, XML 7->28 dropped 30 C:\...\ORDER UPDATES-01-02-2022.ihz.exe.log, ASCII 7->30 dropped 42 Adds a directory exclusion to Windows Defender 7->42 11 ORDER UPDATES-01-02-2022.ihz.exe 2 7->11         started        14 powershell.exe 23 7->14         started        16 schtasks.exe 1 7->16         started        18 ORDER UPDATES-01-02-2022.ihz.exe 7->18         started        signatures5 process6 dnsIp7 32 91.193.75.135, 3030, 49747, 49749 DAVID_CRAIGGG Serbia 11->32 20 conhost.exe 14->20         started        22 conhost.exe 16->22         started        process8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-01 08:01:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Unpacked files
SH256 hash:
03381aa042429340ca6481ecf1633c5616c4c998b268e9079656117fc1d49abe
MD5 hash:
f3cd8ef6b2e7574089e0181a1692514b
SHA1 hash:
e8ed4618939ac38c19d3948659fea4529a9a9681
SH256 hash:
6f1b89bc3013177c101fe4448340c48c0dd08d19017a798bd11c2d0f76be1fbc
MD5 hash:
60a604887b3616e3ed86d81fab0a9ebb
SHA1 hash:
8db84f5f4c569c86c69aff464b2ffc4ce3dafa20
SH256 hash:
8b7d427dcc9fea937ba95cb5fb1d3788662f2a07909b9d150c5495084cd56ce7
MD5 hash:
5b4c418451ce766bd84a9e443cc011c0
SHA1 hash:
4b898aa720a5b5a027bdbb074602ae06f6a7811a
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:jeFF0Falltrades
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments