MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa5cc189a5088b12e88827e19f0505fd4b51212151b54957dd5551dd0494c393. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: aa5cc189a5088b12e88827e19f0505fd4b51212151b54957dd5551dd0494c393
SHA3-384 hash: 1a9cec63c63d9684ce7507c6e60467c64fb2f739c7a791523ae8d8ba576dcd1226d60e73bb9d6457d727c39b1a40cc02
SHA1 hash: ce1c0da7db0b74db37b68251aadcfd8e639a80ff
MD5 hash: c7124bd2c9f21c379d73cda731cbee70
humanhash: mike-shade-timing-shade
File name:c7124bd2c9f21c379d73cda731cbee70.exe
Download: download sample
Signature AsyncRAT
File size:844'800 bytes
First seen:2021-10-03 12:30:18 UTC
Last seen:2021-10-03 14:14:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:fxLPH+cVARznabPI1Ngv6rHBFlhXNKXf9rujfd8EcMsvTH+Uptv8oNRBTxwmBt:fFh2zaU1q2BlUf9ai4SHp6obX
Threatray 82 similar samples on MalwareBazaar
TLSH T19B05F1705613BEA6CE3C0B78945518B0CC941FDB41B505A4FF68BA65FCFA231EA6C0B9
File icon (PE):PE icon
dhash icon 71e888e8cce869b2 (7 x AsyncRAT, 2 x RemcosRAT, 1 x CoinMiner.XMRig)
Reporter abuse_ch
Tags:AsyncRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c7124bd2c9f21c379d73cda731cbee70.exe
Verdict:
Malicious activity
Analysis date:
2021-10-03 12:31:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 495850 Sample: Pvxc3y0WEe.exe Startdate: 03/10/2021 Architecture: WINDOWS Score: 100 61 icando.ug 2->61 63 icacxndo.ac.ug 2->63 75 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->75 77 Antivirus / Scanner detection for submitted sample 2->77 79 Yara detected AsyncRAT 2->79 81 5 other signatures 2->81 9 Pvxc3y0WEe.exe 4 7 2->9         started        13 svsa.exe 2->13         started        15 svsa.exe 2->15         started        signatures3 process4 file5 53 C:\Users\user\AppData\Roaming\svsa.exe, PE32 9->53 dropped 55 C:\Users\user\AppData\Local\Temp\RegAsm.exe, PE32 9->55 dropped 57 C:\Users\user\...\svsa.exe:Zone.Identifier, ASCII 9->57 dropped 59 2 other malicious files 9->59 dropped 83 Writes to foreign memory regions 9->83 85 Allocates memory in foreign processes 9->85 87 Injects a PE file into a foreign processes 9->87 17 wscript.exe 9->17         started        20 powershell.exe 72 9->20         started        23 powershell.exe 9->23         started        31 2 other processes 9->31 89 Antivirus detection for dropped file 13->89 91 Multi AV Scanner detection for dropped file 13->91 93 Machine Learning detection for dropped file 13->93 25 powershell.exe 13->25         started        27 powershell.exe 13->27         started        33 2 other processes 13->33 29 powershell.exe 15->29         started        35 2 other processes 15->35 signatures6 process7 dnsIp8 73 Wscript starts Powershell (via cmd or directly) 17->73 37 powershell.exe 17->37         started        65 youtube.com 142.250.203.110 GOOGLEUS United States 20->65 39 conhost.exe 20->39         started        67 192.168.2.1 unknown unknown 23->67 41 conhost.exe 23->41         started        43 conhost.exe 25->43         started        45 conhost.exe 27->45         started        47 conhost.exe 29->47         started        69 icacxndo.ac.ug 194.5.98.107, 49718, 49720, 49722 DANILENKODE Netherlands 31->69 71 icando.ug 31->71 49 conhost.exe 35->49         started        signatures9 process10 process11 51 conhost.exe 37->51         started       
Threat name:
Win32.Trojan.CoinminerX
Status:
Malicious
First seen:
2021-10-03 12:31:18 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
4db7647ab118155a4db4c84159aa43ea92db5f73ad8cdce2b63f81111b8a23e9
MD5 hash:
b80e2ae1a2926dae53c82ed3600936f2
SHA1 hash:
90fd717fe52edd33f59019aa08766b6cb452c597
Detections:
win_asyncrat_w0
SH256 hash:
047104a873b5f624184ffeb10a022d7373409c423129e50451ecbce5fa2585f4
MD5 hash:
10d9f889ffee4458dbe619aaffc4e7ea
SHA1 hash:
65127015a7d4859f730313f692d9fa14ba207205
SH256 hash:
aa5cc189a5088b12e88827e19f0505fd4b51212151b54957dd5551dd0494c393
MD5 hash:
c7124bd2c9f21c379d73cda731cbee70
SHA1 hash:
ce1c0da7db0b74db37b68251aadcfd8e639a80ff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MALWARE_Win_zgRAT
Author:ditekSHen
Description:Detects zgRAT
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe aa5cc189a5088b12e88827e19f0505fd4b51212151b54957dd5551dd0494c393

(this sample)

  
Delivery method
Distributed via web download

Comments