MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72f8238fbd47330213bafbdf4334207a27e10b5507cfd9d152828bfc349cabdb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 6 File information Comments

SHA256 hash: 72f8238fbd47330213bafbdf4334207a27e10b5507cfd9d152828bfc349cabdb
SHA3-384 hash: c200a481c5e4ee05362e0da83d54bf1cd8c552213f5952f3feba26d80024384ab88f37b83fce76e4cef8d2826e3d387c
SHA1 hash: 763c7dfba828de928a9beb5957f30a27f7552ff1
MD5 hash: 7d0595a1427a158919e72e782c45caca
humanhash: victor-nuts-hamper-magazine
File name:David Samuel-Resume.Ihz.exe
Download: download sample
Signature AsyncRAT
File size:305'152 bytes
First seen:2022-01-11 09:22:18 UTC
Last seen:2022-01-11 11:02:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 6144:hI8sKkqawRnlZvBIsR9Uj9qJtOsFBY7JF1Y2ZNfHrD4Vb:hI8s0awRn5vR9Uj9qJksC1dfHP
TLSH T14354020136A18455CBB9CF768EF254009B72FA254840F7EF6E85A3AE31BE70685D1F27
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
194.147.140.15:3030

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.147.140.15:3030 https://threatfox.abuse.ch/ioc/293609/

Intelligence


File Origin
# of uploads :
2
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
David Samuel-Resume.Ihz.exe
Verdict:
Malicious activity
Analysis date:
2022-01-11 09:27:35 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd.exe control.exe obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 550679 Sample: David Samuel-Resume.Ihz.exe Startdate: 11/01/2022 Architecture: WINDOWS Score: 100 34 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->34 36 Found malware configuration 2->36 38 Multi AV Scanner detection for dropped file 2->38 40 10 other signatures 2->40 7 David Samuel-Resume.Ihz.exe 7 2->7         started        process3 file4 24 C:\Users\user\AppData\...\eubhkIdYzoWO.exe, PE32 7->24 dropped 26 C:\Users\...\eubhkIdYzoWO.exe:Zone.Identifier, ASCII 7->26 dropped 28 C:\Users\user\AppData\Local\...\tmp85DC.tmp, XML 7->28 dropped 30 C:\Users\...\David Samuel-Resume.Ihz.exe.log, ASCII 7->30 dropped 42 Adds a directory exclusion to Windows Defender 7->42 11 David Samuel-Resume.Ihz.exe 2 7->11         started        14 powershell.exe 25 7->14         started        16 schtasks.exe 1 7->16         started        18 David Samuel-Resume.Ihz.exe 7->18         started        signatures5 process6 dnsIp7 32 194.147.140.15, 3030, 49738 PTPEU unknown 11->32 20 conhost.exe 14->20         started        22 conhost.exe 16->22         started        process8
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2022-01-11 09:23:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat suricata
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
Unpacked files
SH256 hash:
9ecb3c903f8cc1bcf8674587372a63c5d96128758bf86efe78b22a524c96983b
MD5 hash:
cea81e9c274a995b80616bac7251cf2f
SHA1 hash:
ad0583db70ae5f6cadac2eed59d641b814f1ecbc
SH256 hash:
b80993c9253fb1ed39d030d3cfb584b59ea6bea8999c2a5ea1864d3a19954fa9
MD5 hash:
021dc860faf5faf67fa4bf020e86fe5e
SHA1 hash:
9a2f3f8bc60ffce3a181bfda9e95167561cb5166
SH256 hash:
4ae0cb947b15fde5d3098d80fdd8d5056994afe47c0791638af24a140cb05491
MD5 hash:
91363484d5ee711f548dcb2893941d7d
SHA1 hash:
398c3a8a123e494d7821688d958003dccae59c7f
Detections:
win_asyncrat_w0
SH256 hash:
72f8238fbd47330213bafbdf4334207a27e10b5507cfd9d152828bfc349cabdb
MD5 hash:
7d0595a1427a158919e72e782c45caca
SHA1 hash:
763c7dfba828de928a9beb5957f30a27f7552ff1
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments