MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a7999bf95618f2e2c37c5d0e805f8ff4fa44d2254e0ee0175df630f386a0c979. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: a7999bf95618f2e2c37c5d0e805f8ff4fa44d2254e0ee0175df630f386a0c979
SHA3-384 hash: 6b65f0d6ed6577b409d931f19ea254b564d2c1433baba1d5b49b9456688c71ed7a7adc49f3bfa9ade15f658d6271dac7
SHA1 hash: be332a245adcd81707dd3de6b60653e2f68a0256
MD5 hash: 1dfb8f4b408ad8a763e4655e90c07093
humanhash: alanine-fix-zebra-zebra
File name:1dfb8f4b408ad8a763e4655e90c07093
Download: download sample
Signature AsyncRAT
File size:684'544 bytes
First seen:2022-02-24 08:35:22 UTC
Last seen:2022-02-24 08:59:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'649 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 12288:RuGa0XKYLhAH22qla5w/yXbxlihtM324lZp+B6HBPrGS:R3XTlAH0MW/IbxlkM3tP+B6HBPh
Threatray 2'568 similar samples on MalwareBazaar
TLSH T18EE47C49D7625681EC95627A85F66B453362FFF04CDBC20B71AD387D85BA3983E8028C
File icon (PE):PE icon
dhash icon 16174db2a88e9620 (26 x BitRAT, 16 x AsyncRAT, 9 x AveMariaRAT)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT gzRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Yara detected gzRat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 578161 Sample: m2mGUWjGdz Startdate: 24/02/2022 Architecture: WINDOWS Score: 100 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 7 other signatures 2->50 7 m2mGUWjGdz.exe 1 5 2->7         started        10 Xhdgkfv.exe 1 2->10         started        13 Xhdgkfv.exe 1 2->13         started        process3 file4 36 C:\Users\user\AppData\Roaming\...\Xhdgkfv.exe, PE32 7->36 dropped 38 C:\Users\user\...\Xhdgkfv.exe:Zone.Identifier, ASCII 7->38 dropped 40 C:\Users\user\AppData\...\m2mGUWjGdz.exe.log, ASCII 7->40 dropped 15 MSBuild.exe 2 7->15         started        18 cmd.exe 1 7->18         started        52 Antivirus detection for dropped file 10->52 54 Multi AV Scanner detection for dropped file 10->54 56 Machine Learning detection for dropped file 10->56 20 cmd.exe 1 10->20         started        22 cmd.exe 1 13->22         started        signatures5 process6 dnsIp7 42 212.193.30.54, 49787, 8755 SPD-NETTR Russian Federation 15->42 24 conhost.exe 18->24         started        26 timeout.exe 1 18->26         started        28 conhost.exe 20->28         started        30 timeout.exe 1 20->30         started        32 conhost.exe 22->32         started        34 timeout.exe 1 22->34         started        process8
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-02-24 08:13:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
22 of 28 (78.57%)
Threat level:
  3/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:1 persistence rat
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
212.193.30.54:8755
Unpacked files
SH256 hash:
9f01d9f2ed07e630ec078efa5d760762c3c8ad3b06e9e8a9062a37d63d57b026
MD5 hash:
9fbb8cec55b2115c00c0ba386c37ce62
SHA1 hash:
e2378a1c22c35e40fd1c3e19066de4e33b50f24a
SH256 hash:
4f5ee00376f59a67989802e2f5facdaa9d9cff79bfae0b2de3b5e6eac911778d
MD5 hash:
aa943074b157504dca645f0271da3636
SHA1 hash:
db0fa0a7af039848621ae01e26f2ce424e05de3d
SH256 hash:
d9659139e8457abc6925aab89152a257dd90f3dd0602ae1b893ce44a94bc5177
MD5 hash:
99029f0e35da5f81cdf08a801200fa20
SHA1 hash:
c0e19de12d1a5c7b973931e2f1cce1fc441f176e
Detections:
win_asyncrat_w0
SH256 hash:
a7999bf95618f2e2c37c5d0e805f8ff4fa44d2254e0ee0175df630f386a0c979
MD5 hash:
1dfb8f4b408ad8a763e4655e90c07093
SHA1 hash:
be332a245adcd81707dd3de6b60653e2f68a0256
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe a7999bf95618f2e2c37c5d0e805f8ff4fa44d2254e0ee0175df630f386a0c979

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-24 08:35:23 UTC

url : hxxp://ddl8.data.hu/get/327766/13213030/Priyop.exe