MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0305f072031592da1b8d9d153f5cc2ba415727f514dc960354952e393e20f4fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments 1

SHA256 hash: 0305f072031592da1b8d9d153f5cc2ba415727f514dc960354952e393e20f4fa
SHA3-384 hash: 46b9fa9860cdffdaf0e9d658cd796069f71831842b0a58f5cde0de2e150c4ab21ad1cd3a1c5afe90d9df68377a801fa5
SHA1 hash: 15ec5a5075aca81544b12529136481208cb547db
MD5 hash: e9a058a0718129b34e72b2bea47f534b
humanhash: ten-angel-network-single
File name:e9a058a0718129b34e72b2bea47f534b
Download: download sample
Signature AsyncRAT
File size:565'248 bytes
First seen:2023-04-19 08:51:47 UTC
Last seen:2023-04-20 18:01:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:F/BO5ZZC/W2n9x5w7LWCyjrFJPY0JHJSZy+tmToW9:F/qTC/fr5/CyJP1JQyQs9
Threatray 3'228 similar samples on MalwareBazaar
TLSH T11BC4F1ECA3B9D6A7C1680FBD401621892B7451E73677C638DEDB008DFF53B181A94A87
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 2050707096cc4860 (6 x AgentTesla, 5 x SnakeKeylogger, 3 x Loki)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
270
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
Debit Note .doc
Verdict:
Malicious activity
Analysis date:
2023-04-19 08:17:50 UTC
Tags:
exploit cve-2017-11882 loader asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-19 08:52:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
194.55.224.44:6606
194.55.224.44:7707
194.55.224.44:8808
Unpacked files
SH256 hash:
692c77bc0c7133cbefe2f13a45a918c20d87dd15539e62ab14fd2c321d38dce1
MD5 hash:
bef7b54dbb8b4717e8a358f181aec57e
SHA1 hash:
af6535b490313cfb2000d0dc31c9c50e2fdfb32d
Detections:
AsyncRAT win_asyncrat_w0
SH256 hash:
5e6f7a7b5b9435bd8148fa54d8f3f34db9e864e39666a87d9bc32b2498d4a834
MD5 hash:
9a1f985e5399e4990488ad39a12c2cb5
SHA1 hash:
7493bc5aa1d2c6900efc7903901dc0ba246b299e
SH256 hash:
5e5c8fe4e53980a98b48fe6b19155edf0f0d285ed899c61dbf4f880583ddf1d2
MD5 hash:
b3bbc5461d12f07ea893bf415dfe7c89
SHA1 hash:
40c3156c471d2afe3fd88c7d20cf93e5782e1bd6
SH256 hash:
31dbd500a305166c39c1227b42edbee3f87fde99615975386543c4756e370bdc
MD5 hash:
92aedfad77999601c05a2bc1ad199e6f
SHA1 hash:
1db0ba376dc71f615acee283406377a67bbc5766
SH256 hash:
4350e8ad826e28b971ff88bfac9e03cbd636f75acd992cd2b9e4a775697a2eb4
MD5 hash:
b2ea62e14898916ddf09f286c5dc7ca9
SHA1 hash:
1861a14dc5ef8485bcb154fcf0c3ed36c1c75de7
SH256 hash:
0305f072031592da1b8d9d153f5cc2ba415727f514dc960354952e393e20f4fa
MD5 hash:
e9a058a0718129b34e72b2bea47f534b
SHA1 hash:
15ec5a5075aca81544b12529136481208cb547db
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:Windows_Trojan_Asyncrat_11a11ba1
Author:Elastic Security
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:XWorm_Hunter
Author:Potato

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 0305f072031592da1b8d9d153f5cc2ba415727f514dc960354952e393e20f4fa

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-04-19 08:51:51 UTC

url : hxxp://208.67.105.179/pumkinzx.exe