MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca0b1b8a0b420154b135f21acdc3612ad594ab31a56f0216979017514443c428. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: ca0b1b8a0b420154b135f21acdc3612ad594ab31a56f0216979017514443c428
SHA3-384 hash: a493cb5939a2fd619a24b5ba0b75bcde412d3e129071a0a29fbfed81d24fd068a268ea17dbd80e1460562c0ae8c7856e
SHA1 hash: 7180070c495e46021224f05ef236c28f3a45a2b6
MD5 hash: b1537fae210eb7c2f8a87515c7e8e1db
humanhash: four-cold-angel-oxygen
File name:ORDER-MTC04RFQGENZAK1220637501220524622023.ex.exe
Download: download sample
Signature AsyncRAT
File size:993'792 bytes
First seen:2023-03-06 12:30:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:H1Qwe3cOQ5dKZzx+OebLOtavdOni2P+03bur:HBTgZzXeetav/e+Kbu
Threatray 6 similar samples on MalwareBazaar
TLSH T107256C9132B1DC73F58A017B60287ACC1D3C6D43B2D4F24B6A7679809E359BBF698E11
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 31f098b29298f031 (53 x AgentTesla, 30 x Formbook, 12 x RedLineStealer)
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
194.59.218.147:8808

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
ORDER-MTC04RFQGENZAK1220637501220524622023.ex.exe
Verdict:
Malicious activity
Analysis date:
2023-03-06 12:32:56 UTC
Tags:
asyncrat trojan rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, zgRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 821031 Sample: ORDER-MTC04RFQGENZAK1220637... Startdate: 06/03/2023 Architecture: WINDOWS Score: 100 48 Malicious sample detected (through community Yara rule) 2->48 50 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 7 other signatures 2->54 9 ORDER-MTC04RFQGENZAK1220637501220524622023.ex.exe 3 2->9         started        13 adobe.exe 2 2->13         started        process3 file4 38 ORDER-MTC04RFQGENZ...24622023.ex.exe.log, ASCII 9->38 dropped 58 Injects a PE file into a foreign processes 9->58 15 ORDER-MTC04RFQGENZAK1220637501220524622023.ex.exe 6 9->15         started        60 Multi AV Scanner detection for dropped file 13->60 62 Machine Learning detection for dropped file 13->62 18 adobe.exe 2 13->18         started        signatures5 process6 file7 40 C:\Users\user\AppData\Roaming\adobe.exe, PE32 15->40 dropped 20 cmd.exe 1 15->20         started        23 cmd.exe 1 15->23         started        process8 signatures9 56 Uses schtasks.exe or at.exe to add and modify task schedules 20->56 25 conhost.exe 20->25         started        27 schtasks.exe 1 20->27         started        29 adobe.exe 3 23->29         started        31 conhost.exe 23->31         started        33 timeout.exe 1 23->33         started        process10 process11 35 adobe.exe 2 29->35         started        dnsIp12 42 milanooffice.hopto.org 194.59.218.147, 4040, 49712, 49713 FASTWEBIT Netherlands 35->42 44 51.68.180.4, 49724, 49732, 80 OVHFR France 35->44 46 192.168.2.6, 138, 4040, 443 unknown unknown 35->46
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-03-06 12:25:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
milanooffice.hopto.org:6606
milanooffice.hopto.org:7707
milanooffice.hopto.org:8808
milanooffice.hopto.org:4040
milanooffice.hopto.org:5058
milanooffice.hopto.org:80
51.68.180.4:6606
51.68.180.4:7707
51.68.180.4:8808
51.68.180.4:4040
51.68.180.4:5058
51.68.180.4:80
Unpacked files
SH256 hash:
3ee57e9ada37f1a7b67a2f1db6d670c7d3e4c85518e48aa6b4b5db6e37c31a45
MD5 hash:
066d8b77bd57a292204f4791e2724728
SHA1 hash:
d5d2c9bbcac810399767df2732fc25ae4449888a
SH256 hash:
498c0460da26cfc2c4ec95b9b394bbd3db719ba08ccbd5964a533bc9006dcf8f
MD5 hash:
f4e7e91d4fdda2d3feb401b5b1d53abf
SHA1 hash:
cf9e76e6418850ac853bd9c6ce82a0be7920fc1d
SH256 hash:
91356b3a3d5f153921fe44a70dd142ff94157fc134257297c89bade2b31103e4
MD5 hash:
991a9d420b677d33edbe2b64551de31b
SHA1 hash:
a8acc013c1a10ae3a263607720b2003b6b18668d
Detections:
AsyncRAT win_asyncrat_w0
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
7e6a9314be66eceb4e95babb35d593b7ec576121ef92e717704073537b52d75e
MD5 hash:
3f10f3a94e631d6ae9367510598d649b
SHA1 hash:
5e6e7bdda190c4bd75ceda4d8e836b417e4190b8
SH256 hash:
ca0b1b8a0b420154b135f21acdc3612ad594ab31a56f0216979017514443c428
MD5 hash:
b1537fae210eb7c2f8a87515c7e8e1db
SHA1 hash:
7180070c495e46021224f05ef236c28f3a45a2b6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments