MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 06e223bb2af0e00e3c5c7d2a0574e0cf69716f82432665221d49f62a8613b5ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Maldoc score: 11


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 06e223bb2af0e00e3c5c7d2a0574e0cf69716f82432665221d49f62a8613b5ed
SHA3-384 hash: cbfe274854de4ddcbde88b7036c1feaa5d1afc2f1cf39118100cf5a9dc80e16c40e811368a01b2facbf6b4a79a330838
SHA1 hash: 95e69dffccc8c93611de153fd9993faefc4b0f5f
MD5 hash: fddb915231bd05bdb40250bd9ca9327a
humanhash: fix-jersey-sweet-finch
File name:ORDER 002110109A.xlsm
Download: download sample
Signature AsyncRAT
File size:397'742 bytes
First seen:2021-10-10 11:47:29 UTC
Last seen:2021-10-10 13:02:04 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 12288:r7Tjtsfs/76kiLn7AcCkNNmONeWR9yymNk4:r7Fyy76kir7JC4LNegky8L
TLSH T1B084025ACFAB00C6C28BA5749209E856C01AF802940DEB773DA48F6D85979D4537FECF
Reporter abuse_ch
Tags:AsyncRAT RAT xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 11
OLE dump

MalwareBazaar was able to identify 19 sections in this file using oledump:

Section IDSection sizeSection name
A11102 bytesPROJECT
A2335 bytesPROJECTwm
A3173 bytesVBA/Learn more
A4172 bytesVBA/Sheet10
A5178 bytesVBA/Sheet11
A6169 bytesVBA/Sheet2
A7170 bytesVBA/Sheet3
A8171 bytesVBA/Sheet4
A9173 bytesVBA/Sheet5
A10180 bytesVBA/Sheet6
A11171 bytesVBA/Sheet7
A12177 bytesVBA/Sheet8
A13173 bytesVBA/Sheet9
A14168 bytesVBA/Start
A151096 bytesVBA/ThisWorkbook
A16171 bytesVBA/Workbook
A177 bytesVBA/_VBA_PROJECT
A18452 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_ActivateRuns when the Excel Workbook is opened
IOCershell.exeExecutable file name
IOCWzjokpltbfr.batExecutable file name
SuspiciousOpenMay open a file
SuspiciousOutputMay write to a file (if combined with Open)
SuspiciousShellMay run an executable file or a system command
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER 002110109A.xlsm
Verdict:
No threats detected
Analysis date:
2021-10-10 11:48:56 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd macros macros-on-open packed powershell
Threat name:
Document-Office.Downloader.Donoff
Status:
Malicious
First seen:
2021-10-10 10:49:42 UTC
AV detection:
7 of 28 (25.00%)
Threat level:
  3/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat macro persistence rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
NTFS ADS
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Async RAT payload
AsyncRat
Process spawned unexpected child process
Malware Config
Dropper Extraction:
http://transfer.sh/get/ii6Fqb/word.exe
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments