MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa94633ce0fb538bbf49675f948a2d9b07066fdf68d8de9243d988ed544dc1e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: aa94633ce0fb538bbf49675f948a2d9b07066fdf68d8de9243d988ed544dc1e9
SHA3-384 hash: 3f38cc3821f8648454c7d1fa70047d2379788e5a7675fc53309f471774ba115c53c376178d6a505b558c718b98419014
SHA1 hash: 94792d9fc8a86f1396ab86066627919c7d09023b
MD5 hash: a87320ad152adbc069742eac9a86a71a
humanhash: ohio-iowa-fourteen-solar
File name:a87320ad152adbc069742eac9a86a71a.exe
Download: download sample
Signature AsyncRAT
File size:32'256 bytes
First seen:2023-01-20 21:25:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 768:QyrWINEMxoX6OMQQ23EKGp3nSobDTj+dT99H:9viEm2m3En9jqdT99H
TLSH T15EE2D00B67C54B19D0BD173719B253808AB6FA0AB333F797AED822DE5D617181407EB1
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
104.168.152.36:7707

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1.dll
Verdict:
No threats detected
Analysis date:
2023-01-18 11:47:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Enabling the 'hidden' option for analyzed file
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a file
Creating a process from a recently created file
Searching for the window
Launching a process
Creating a window
Launching cmd.exe command interpreter
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
No Threat
Threat level:
  2/10
Confidence:
67%
Tags:
cmd.exe evasive packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, DBatLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Renames powershell.exe to bypass HIPS
Snort IDS alert for network traffic
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected AsyncRAT
Yara detected DBatLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 788615 Sample: 5x4TtmkPxl.exe Startdate: 20/01/2023 Architecture: WINDOWS Score: 100 106 tools.keycdn.com 2->106 108 onedrive.live.com 2->108 110 4 other IPs or domains 2->110 130 Snort IDS alert for network traffic 2->130 132 Multi AV Scanner detection for domain / URL 2->132 134 Malicious sample detected (through community Yara rule) 2->134 136 9 other signatures 2->136 14 5x4TtmkPxl.exe 1 14 2->14         started        18 Jmsotfcj.exe 2->18         started        signatures3 process4 dnsIp5 114 mulla2022.hopto.org 104.168.152.36, 49679, 49685, 49686 HOSTWINDSUS United States 14->114 116 mulla1.mywire.org 14->116 88 C:\Users\user\AppData\Local\Temp\omfnaf.exe, PE32 14->88 dropped 90 C:\Users\user\AppData\Local\Temp\omfnaf.bat, DOS 14->90 dropped 92 C:\Users\user\AppData\Local\Temp\ehwhaa.bat, DOS 14->92 dropped 94 C:\Users\user\AppData\...\5x4TtmkPxl.exe.log, CSV 14->94 dropped 21 cmd.exe 1 14->21         started        24 cmd.exe 1 14->24         started        26 cmd.exe 1 14->26         started        28 3 other processes 14->28 128 Multi AV Scanner detection for dropped file 18->128 file6 signatures7 process8 signatures9 138 Suspicious powershell command line found 21->138 140 Bypasses PowerShell execution policy 21->140 142 Adds a directory exclusion to Windows Defender 21->142 30 powershell.exe 12 21->30         started        32 conhost.exe 21->32         started        34 powershell.exe 12 24->34         started        36 conhost.exe 24->36         started        38 powershell.exe 12 26->38         started        40 conhost.exe 26->40         started        42 conhost.exe 28->42         started        44 timeout.exe 1 28->44         started        process10 process11 46 omfnaf.exe 1 21 30->46         started        51 cmd.exe 2 34->51         started        53 cmd.exe 1 38->53         started        dnsIp12 118 uod0ka.am.files.1drv.com 46->118 120 onedrive.live.com 46->120 122 am-files.fe.1drv.com 46->122 96 C:\Users\Public\Libraries\netutils.dll, PE32+ 46->96 dropped 98 C:\Users\Public\Libraries\easinvoker.exe, PE32+ 46->98 dropped 100 C:\Users\Public\Libraries\Jmsotfcj.exe, PE32 46->100 dropped 124 Multi AV Scanner detection for dropped file 46->124 55 cmd.exe 3 46->55         started        102 C:\Users\user\AppData\...\ehwhaa.bat.exe, PE32+ 51->102 dropped 126 Renames powershell.exe to bypass HIPS 51->126 58 conhost.exe 51->58         started        60 ehwhaa.bat.exe 51->60         started        104 C:\Users\user\AppData\...\omfnaf.bat.exe, PE32+ 53->104 dropped 62 conhost.exe 53->62         started        file13 signatures14 process15 signatures16 144 Uses ping.exe to sleep 55->144 146 Drops executables to the windows directory (C:\Windows) and starts them 55->146 148 Uses ping.exe to check the status of other devices and networks 55->148 64 easinvoker.exe 55->64         started        66 PING.EXE 55->66         started        69 xcopy.exe 2 55->69         started        72 6 other processes 55->72 process17 dnsIp18 74 cmd.exe 64->74         started        112 127.0.0.1 unknown unknown 66->112 84 C:\Windows \System32\easinvoker.exe, PE32+ 69->84 dropped 86 C:\Windows \System32\netutils.dll, PE32+ 72->86 dropped file19 process20 signatures21 150 Suspicious powershell command line found 74->150 152 Adds a directory exclusion to Windows Defender 74->152 77 powershell.exe 74->77         started        80 conhost.exe 74->80         started        process22 signatures23 154 DLL side loading technique detected 77->154 82 conhost.exe 77->82         started        process24
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2023-01-18 12:56:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
24 of 39 (61.54%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
remcos asyncrat
Result
Malware family:
Score:
  10/10
Tags:
family:asyncrat family:modiloader family:remcos botnet:remotehost persistence rat trojan
Behaviour
Delays execution with timeout.exe
Enumerates system info in registry
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
ModiLoader Second Stage
AsyncRat
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
hendersonk1.hopto.org:2404
henderson1.camdvr.org:2404
centplus1.serveftp.com:2404
harrywlike.ddns.net:2404
genekol.nsupdate.info:2404
harrywlike1.ddns.net:2404
hendersonk2022.hopto.org:2404
genekol1.nsupdate.info:2404
generem.camdvr.org:2404
Unpacked files
SH256 hash:
aa94633ce0fb538bbf49675f948a2d9b07066fdf68d8de9243d988ed544dc1e9
MD5 hash:
a87320ad152adbc069742eac9a86a71a
SHA1 hash:
94792d9fc8a86f1396ab86066627919c7d09023b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat_Detection_Dec_2022
Author:Potatech
Description:AsyncRat
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:pe_imphash
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments