MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01d83cfe30b45953671a25d375bea90b5472fd36b082d7d327485e9a777a166c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 10 File information Comments 1

SHA256 hash: 01d83cfe30b45953671a25d375bea90b5472fd36b082d7d327485e9a777a166c
SHA3-384 hash: 752995972246f72f6620f33c14f60cdc12b2a2c86c7ef0d992d4d9203aa4efcdb7ed1afadb615c5fc1338de1e7f798ef
SHA1 hash: 95af5e9f794bfee4d651a60d98636cee3ef1722e
MD5 hash: cfaa4b50ffa1d91b2e7ca835a3ce3889
humanhash: muppet-twelve-tennessee-tennis
File name:cfaa4b50ffa1d91b2e7ca835a3ce3889
Download: download sample
Signature AsyncRAT
File size:904'192 bytes
First seen:2022-03-21 17:01:51 UTC
Last seen:2022-03-22 13:26:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:ZdN91jq8+mQGRu2tUCiSrG7CC+SIbnwWGG:T/88kGRu2yyoZ+SIjwWGG
Threatray 3'098 similar samples on MalwareBazaar
TLSH T15C152325775B9637D2E8A731A5E286150FF15F89B623EA4B78C413481A037CBAD1323F
File icon (PE):PE icon
dhash icon b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
21344 P.O.doc
Verdict:
Malicious activity
Analysis date:
2022-03-21 15:21:51 UTC
Tags:
exploit CVE-2017-11882 loader trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RealProtectPENGSD
Status:
Malicious
First seen:
2022-03-21 15:35:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat suricata
Behaviour
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
Malware Config
C2 Extraction:
polymoly.info:4199
Unpacked files
SH256 hash:
0fa2ac49f406ddd9d09a88f2d33fe2533eb473851d712c01cea194d711564701
MD5 hash:
2ff2725192ebec920668ce404eb8272d
SHA1 hash:
1201199a530760568e883cda847e71398111afd1
SH256 hash:
b59a458410d503d8f031dc397247f9ec45c65133893ce35dbc7fff0915140b0c
MD5 hash:
4fd5279293716e7f0379fbfff59c3970
SHA1 hash:
4b15a507d9a2a8ab4ec16d3cbd30ef277f5b4b08
SH256 hash:
6bd4595bba9eb7fd0072fbd15a6046639c1d5b6ec315f8396a95a0c13d4ad007
MD5 hash:
a1c782c9181f68296f9182f3c817997c
SHA1 hash:
62168dc1cf46ee198247deb3b124714fcb1a120c
Detections:
win_asyncrat_w0
SH256 hash:
6ff21c090296e9fd3ec2b17e03e184e2396adf4013b2a4f4c9dea5bd7aff38f7
MD5 hash:
7c3fb3e3d91e338ae917c4cb46895e71
SHA1 hash:
ba577b8ccb3c6bbc5e9e3a838aec98859cd4dbaa
SH256 hash:
01d83cfe30b45953671a25d375bea90b5472fd36b082d7d327485e9a777a166c
MD5 hash:
cfaa4b50ffa1d91b2e7ca835a3ce3889
SHA1 hash:
95af5e9f794bfee4d651a60d98636cee3ef1722e
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 01d83cfe30b45953671a25d375bea90b5472fd36b082d7d327485e9a777a166c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-21 17:01:56 UTC

url : hxxp://2.58.149.41/ashleyzx.exe