MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9837fc1d609e0084452590c09746a89af73ec6abf45a26ab58a4d48c9ebceac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 17


Intelligence 17 IOCs 1 YARA 5 File information Comments

SHA256 hash: e9837fc1d609e0084452590c09746a89af73ec6abf45a26ab58a4d48c9ebceac
SHA3-384 hash: 3ca4c054a9bfcbc4097624920eefd575a02c2894ae4b3137f7557364b42f1e616f16d620ad5c283a8a20784784b860a1
SHA1 hash: 4def66d57b972beb3065a29ed1fe88610943d383
MD5 hash: c1619d951b039ce9cb600815e8b14b26
humanhash: twenty-texas-item-lion
File name:C1619D951B039CE9CB600815E8B14B26.exe
Download: download sample
Signature AsyncRAT
File size:1'031'168 bytes
First seen:2024-08-02 19:05:29 UTC
Last seen:2024-08-02 19:18:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:heAy4u8ZernsYvWwUIGOh5rE1xrJK06WwkS9Ev95FZCyGWsfe:Iyern6VIVqxrJ5KyvVZCyGWsfe
Threatray 2'076 similar samples on MalwareBazaar
TLSH T15C2512BE03394B9BD6CD42F8D448854CA6F0EA2B3563EFE9894170D3940AB65F41E16F
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
64.188.9.173:1526

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
64.188.9.173:1526 https://threatfox.abuse.ch/ioc/1306303/

Intelligence


File Origin
# of uploads :
2
# of downloads :
673
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
C1619D951B039CE9CB600815E8B14B26.exe
Verdict:
Malicious activity
Analysis date:
2024-08-02 19:06:53 UTC
Tags:
netreactor rat asyncrat remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Execution Network Stealth Msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% directory
DNS request
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1486996 Sample: iEukshMKoe.exe Startdate: 02/08/2024 Architecture: WINDOWS Score: 100 60 camanopetro.con-ip.com 2->60 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 6 other signatures 2->68 8 iEukshMKoe.exe 1 7 2->8         started        12 Kzaibmgvot.exe 5 2->12         started        14 Kzaibmgvot.exe 5 2->14         started        signatures3 process4 file5 54 C:\Users\user\AppData\...\Kzaibmgvot.exe, PE32 8->54 dropped 56 C:\Users\...\Kzaibmgvot.exe:Zone.Identifier, ASCII 8->56 dropped 72 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->72 16 aspnet_compiler.exe 3 8->16         started        19 cmd.exe 1 8->19         started        21 cmd.exe 8->21         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 23 aspnet_compiler.exe 12->23         started        26 cmd.exe 1 12->26         started        28 cmd.exe 12->28         started        30 cmd.exe 14->30         started        32 cmd.exe 14->32         started        34 aspnet_compiler.exe 14->34         started        signatures6 process7 dnsIp8 58 camanopetro.con-ip.com 64.188.9.173, 1524, 49736 ASN-QUADRANET-GLOBALUS United States 16->58 36 conhost.exe 16->36         started        42 2 other processes 19->42 44 2 other processes 21->44 70 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->70 38 conhost.exe 23->38         started        46 2 other processes 26->46 48 2 other processes 28->48 50 2 other processes 30->50 52 2 other processes 32->52 40 conhost.exe 34->40         started        signatures9 process10
Threat name:
ByteCode-MSIL.Backdoor.Asyncrat
Status:
Malicious
First seen:
2024-07-29 20:56:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat discovery persistence rat
Behaviour
Delays execution with timeout.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Adds Run key to start application
Checks computer location settings
Async RAT payload
AsyncRat
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
28b0d5edfb31d641e2ce7e063d1ded58ab3b2b78c39fefc752efe1392ef721e7
MD5 hash:
cd7ec78a1c4b7317c89eb0eb536e92c8
SHA1 hash:
d5e4c1d1e53b6b2b835765a66df56edd670b2b71
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c0b326b520dede6ef78a2b47d680dd651ccffe17c35417571544d3b704981c99
MD5 hash:
eb13b44e15df74e38243cb6c98f92c20
SHA1 hash:
4bdc8c2cc06cdeff1259bdd1a5d8b7084f03e627
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
865172bef56dc0d2e9557b37372be2fdd2275a7bdb1331293ea3a399029d47df
MD5 hash:
86df826c1fa9c888b91b44d381810d2e
SHA1 hash:
c91593d54218ad69ae62ac28045dd4fddd0e8747
Detections:
win_asyncrat_w0 SUSP_OBF_NET_Reactor_Indicators_Jan24 asyncrat
SH256 hash:
ca1ae12ebc8f7e455c88b32a15584b2f0288b70ab55bce92fedc12097175ac7b
MD5 hash:
8fedc40edd6c61f05b12915fb67cf62c
SHA1 hash:
10527a4dac1f9af707f4170191bc682c6d6ad3c9
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
e9837fc1d609e0084452590c09746a89af73ec6abf45a26ab58a4d48c9ebceac
MD5 hash:
c1619d951b039ce9cb600815e8b14b26
SHA1 hash:
4def66d57b972beb3065a29ed1fe88610943d383
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments