MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 819d812044fccc25692d6f0919850536d3486bdfdf296bea08ea3291fe1d425c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 12 File information Comments

SHA256 hash: 819d812044fccc25692d6f0919850536d3486bdfdf296bea08ea3291fe1d425c
SHA3-384 hash: ea36dc4b2f8cb12f996311fd38ab90d3b16be5a12b7716997fcb37fbe90b9c7bd4e79454604a2f3415995463dfd54a76
SHA1 hash: 9e9febe7441cfaa52135c32ef1827af10bdc81bf
MD5 hash: 1237a749cdfe8065f70beb76026fbf58
humanhash: vermont-mississippi-hamper-romeo
File name:SecuriteInfo.com.IL.Trojan.MSILZilla.23162.8781.31099
Download: download sample
Signature AsyncRAT
File size:1'918'464 bytes
First seen:2023-02-26 09:33:33 UTC
Last seen:2023-08-26 22:06:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:zGXOVDKuXtwIarveK9plB91K70myaigDmXI:ieVDx6IaaK9plBXO03xgDmXI
Threatray 1'579 similar samples on MalwareBazaar
TLSH T11195D0212EB29DD1C0719939036BE13912B07E2306B2EE62A59F7B1F7FF99C4141D6C9
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f0f0e8c4ccccf0f0 (1 x AsyncRAT)
Reporter SecuriteInfoCom
Tags:AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
SecuriteInfo.com.IL.Trojan.MSILZilla.23162.8781.31099
Verdict:
Malicious activity
Analysis date:
2023-02-26 09:38:50 UTC
Tags:
trojan rat asyncrat opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Launching a process
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Sending a TCP request to an infection source
Unauthorized injection to a recently created process
Enabling autorun
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, Clipboard Hijacker
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AsyncRAT
Yara detected Clipboard Hijacker
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara Genericmalware
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 815397 Sample: SecuriteInfo.com.IL.Trojan.... Startdate: 26/02/2023 Architecture: WINDOWS Score: 100 93 Snort IDS alert for network traffic 2->93 95 Multi AV Scanner detection for domain / URL 2->95 97 Malicious sample detected (through community Yara rule) 2->97 99 14 other signatures 2->99 11 SecuriteInfo.com.IL.Trojan.MSILZilla.23162.8781.31099.exe 1 6 2->11         started        process3 file4 77 C:\Users\user\AppData\Roaming\...\Saten.exe, PE32 11->77 dropped 79 C:\Users\user\...\Saten.exe:Zone.Identifier, ASCII 11->79 dropped 81 SecuriteInfo.com.I....8781.31099.exe.log, ASCII 11->81 dropped 109 Creates an undocumented autostart registry key 11->109 111 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->111 15 RegAsm.exe 16 7 11->15         started        signatures5 process6 dnsIp7 87 update-checker-status.cc 84.32.190.34, 49696, 80 VUB-ASIT Lithuania 15->87 89 193.142.146.212, 49697, 49699, 49700 HOSTSLICK-GERMANYNL Netherlands 15->89 91 windowsupdatebg.s.llnwi.net 15->91 69 C:\Users\user\AppData\Local\Temp\xusstk.exe, PE32+ 15->69 dropped 71 C:\Users\user\AppData\Local\Temp\bofnsk.exe, PE32 15->71 dropped 73 C:\Users\user\AppData\Local\Temp\aqwegy.exe, PE32 15->73 dropped 75 C:\Users\user\AppData\Local\Temp\abgizk.exe, PE32+ 15->75 dropped 19 cmd.exe 1 15->19         started        22 cmd.exe 15->22         started        24 cmd.exe 1 15->24         started        26 cmd.exe 15->26         started        file8 process9 signatures10 101 Suspicious powershell command line found 19->101 103 Encrypted powershell cmdline option found 19->103 105 Bypasses PowerShell execution policy 19->105 28 powershell.exe 12 19->28         started        30 conhost.exe 19->30         started        32 powershell.exe 22->32         started        34 conhost.exe 22->34         started        36 powershell.exe 24->36         started        38 conhost.exe 24->38         started        40 powershell.exe 26->40         started        42 conhost.exe 26->42         started        process11 process12 44 xusstk.exe 3 28->44         started        48 aqwegy.exe 32->48         started        50 bofnsk.exe 36->50         started        52 abgizk.exe 40->52         started        file13 83 C:\Users\user\AppData\Roaming\Meow\Meow.exe, PE32+ 44->83 dropped 113 Antivirus detection for dropped file 44->113 115 Multi AV Scanner detection for dropped file 44->115 117 Machine Learning detection for dropped file 44->117 123 4 other signatures 44->123 54 RegAsm.exe 44->54         started        85 C:\Users\user\AppData\...\vvhkvkjre.exe, PE32 48->85 dropped 119 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 48->119 56 cmd.exe 48->56         started        59 InstallUtil.exe 48->59         started        121 Encrypted powershell cmdline option found 50->121 61 powershell.exe 50->61         started        signatures14 process15 signatures16 107 Encrypted powershell cmdline option found 56->107 63 conhost.exe 56->63         started        65 powershell.exe 56->65         started        67 conhost.exe 61->67         started        process17
Threat name:
ByteCode-MSIL.Downloader.SnakeKeylogger
Status:
Malicious
First seen:
2022-09-09 17:55:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
24 of 39 (61.54%)
Threat level:
  3/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:asyncrat family:smokeloader botnet:787878 --- tpb --- 787878 backdoor miner persistence rat trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Async RAT payload
Detectes Phoenix Miner Payload
AsyncRat
Detects Smokeloader packer
Modifies WinLogon for persistence
SmokeLoader
Unpacked files
SH256 hash:
a6acfe617040a5005be0d1675756dc9f09596d3bb2bb3ebc8a2c6881b8c4cfd7
MD5 hash:
db843358b89f4074346cab346720ab06
SHA1 hash:
94d77a5f2d66f20baf557ad30c3ab284665980d9
SH256 hash:
0e29c6a652e8c72843a92fe30c0faa3d92b3f34fbdf175c6a3394f1cde9f49d3
MD5 hash:
50ddb1c097e37180658dbfeadfca3679
SHA1 hash:
4ce7e36e19eaee97d75490d88d889046f30cdcd1
SH256 hash:
819d812044fccc25692d6f0919850536d3486bdfdf296bea08ea3291fe1d425c
MD5 hash:
1237a749cdfe8065f70beb76026fbf58
SHA1 hash:
9e9febe7441cfaa52135c32ef1827af10bdc81bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 819d812044fccc25692d6f0919850536d3486bdfdf296bea08ea3291fe1d425c

(this sample)

  
Delivery method
Distributed via web download

Comments