MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37240b0a8e09cad3b2f6f3e6db18279d653c36bbfa2813c2ef0f03055efb216d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: 37240b0a8e09cad3b2f6f3e6db18279d653c36bbfa2813c2ef0f03055efb216d
SHA3-384 hash: f077e84086bdbf04065ab12fced5f6dd084eb315497aee7bd8de2f787ff765a53bb12684082489c7f19153cf8d0ebeb3
SHA1 hash: d09d000c4afd4464bcdd0eadf01075889bc6f7b2
MD5 hash: 6e2281a0d6ff813f086dd8acf0c8d73f
humanhash: mirror-cola-sweet-avocado
File name:P03000--------18092021.exe
Download: download sample
Signature AsyncRAT
File size:549'376 bytes
First seen:2021-09-22 12:24:53 UTC
Last seen:2021-09-22 14:08:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:GOPMemtiK5oBsg314tedB7Utzr1uafoS/4SiHRW6bGNAKf3jgHwDKec:GiMe+FoBl3yAH7gduaf/JYiC0UmK
Threatray 1'364 similar samples on MalwareBazaar
TLSH T1DCC4F16C3790A4EFC967CA3698202D50EB61F06A670BD743786721AC5E4E6DBCF144F2
Reporter GovCERT_CH
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
P03000--------18092021.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-22 12:26:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 488001 Sample: P03000--------18092021.exe Startdate: 22/09/2021 Architecture: WINDOWS Score: 100 45 Found malware configuration 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 4 other signatures 2->51 9 P03000--------18092021.exe 3 2->9         started        13 dew.exe 3 2->13         started        process3 file4 39 C:\Users\...\P03000--------18092021.exe.log, ASCII 9->39 dropped 57 Injects a PE file into a foreign processes 9->57 15 P03000--------18092021.exe 6 9->15         started        59 Antivirus detection for dropped file 13->59 61 Multi AV Scanner detection for dropped file 13->61 63 Machine Learning detection for dropped file 13->63 18 dew.exe 2 13->18         started        signatures5 process6 file7 41 C:\Users\user\AppData\Roaming\dew.exe, PE32 15->41 dropped 20 cmd.exe 1 15->20         started        22 cmd.exe 1 15->22         started        process8 signatures9 25 dew.exe 2 20->25         started        28 conhost.exe 20->28         started        30 timeout.exe 1 20->30         started        53 Uses schtasks.exe or at.exe to add and modify task schedules 22->53 32 conhost.exe 22->32         started        34 schtasks.exe 1 22->34         started        process10 signatures11 55 Injects a PE file into a foreign processes 25->55 36 dew.exe 2 25->36         started        process12 dnsIp13 43 79.134.225.9, 3030 FINK-TELECOM-SERVICESCH Switzerland 36->43
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-22 11:13:14 UTC
AV detection:
22 of 45 (48.89%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Unpacked files
SH256 hash:
0a0ccd4f4385216e5212ac8476f16bcd5e06b17af689d8173a1028fae78fe5bf
MD5 hash:
60488d80a069719108ce98d4b930265c
SHA1 hash:
d02d22912c5e39b8b82d5611685ee8ebd6063adc
SH256 hash:
7b9875488c5221d6b7c0f9c4239f8885c462b5a9b2d643160afc529d9b4f5915
MD5 hash:
5bb27765102411833624720d18f277a6
SHA1 hash:
ce10e7c6ea6f5895030d713100bd9ecad36377f2
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
37240b0a8e09cad3b2f6f3e6db18279d653c36bbfa2813c2ef0f03055efb216d
MD5 hash:
6e2281a0d6ff813f086dd8acf0c8d73f
SHA1 hash:
d09d000c4afd4464bcdd0eadf01075889bc6f7b2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe 37240b0a8e09cad3b2f6f3e6db18279d653c36bbfa2813c2ef0f03055efb216d

(this sample)

  
Dropped by
AsyncRAT
  
Delivery method
Distributed via e-mail attachment

Comments