MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d04e92c836e2332eb7140720eef09fb85e0a797880a8afbff729244f69c8b46d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: d04e92c836e2332eb7140720eef09fb85e0a797880a8afbff729244f69c8b46d
SHA3-384 hash: 611db84ee5f83949cbbf7b2b91b2d9b7f9ee331a4f11da386774cff0c94e39ec2e2483bf482ef39857e62cc4cba9172e
SHA1 hash: 9e213f3e5552eb7a9985eeee064e2fb40d0abd85
MD5 hash: a326093a80b2897f7cc0a75ac14f8745
humanhash: august-rugby-july-sodium
File name:CV.xls
Download: download sample
Signature AsyncRAT
File size:89'088 bytes
First seen:2022-02-02 08:17:39 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 1536:ulk3hbdlylKsgqopeJBWhZFGkE+cL2NdAi7qH5k4Eo3lXHlUMF9wQGX6RW/r:ulk3hbdlylKsgqopeJBWhZFGkE+cL2Nn
TLSH T1C193B57971AAF41AC5AC5F7A4CD7819677216C2B9FCBB24BB148BB2E4D7F1C08101A07
Reporter abuse_ch
Tags:AsyncRAT RAT xls


Avatar
abuse_ch
AsyncRAT payload URL:
https://cdn.discordapp.com/attachments/911389729038172221/938074430528159764/acm1pt.jpg

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump

MalwareBazaar was able to identify 15 sections in this file using oledump:

Section IDSection sizeSection name
1108 bytesCompObj
2244 bytesDocumentSummaryInformation
3208 bytesSummaryInformation
415590 bytesWorkbook
5478 bytes_VBA_PROJECT_CUR/PROJECT
686 bytes_VBA_PROJECT_CUR/PROJECTwm
726051 bytes_VBA_PROJECT_CUR/VBA/Module1
81007 bytes_VBA_PROJECT_CUR/VBA/Sheet1
91015 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
103164 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
1117931 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
12164 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
1315736 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
14284 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
15560 bytes_VBA_PROJECT_CUR/VBA/dir

Intelligence


File Origin
# of uploads :
1
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9E213F3E5552EB7A9985EEEE064E2FB40D0ABD85
Verdict:
Malicious activity
Analysis date:
2022-02-01 16:46:59 UTC
Tags:
macros macros-on-open emotet-doc emotet trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Running batch commands by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd macros macros-on-open obfuscated powershell replace.exe
Label:
Malicious
Suspicious Score:
9.2/10
Score Malicious:
93%
Score Benign:
7%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
InQuest Machine Learning
An InQuest machine-learning model classified this macro as potentially malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Document contains an embedded VBA macro which may execute processes
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Sigma detected: Change PowerShell Policies to a Unsecure Level
Sigma detected: Encoded FromBase64String
Sigma detected: FromBase64String Command Line
Sigma detected: Microsoft Office Product Spawning Windows Shell
Suspicious command line found
Suspicious powershell command line found
Very long command line found
Behaviour
Behavior Graph:
Threat name:
Document-Office.Trojan.Valyria
Status:
Malicious
First seen:
2022-02-02 03:50:24 UTC
File Type:
Document
Extracted files:
19
AV detection:
14 of 43 (32.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro macro_on_action persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Drops file in Windows directory
Sets service image path in registry
Process spawned unexpected child process
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:TA505_Maldoc_21Nov_2
Author:Arkbird_SOLG
Description:invitation (1).xls
Reference:https://twitter.com/58_158_177_102/status/1197432303057637377

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments