MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2b8091be64890dacb851ae14b76723cff23b48048ec29c7eb5754ed2c89d5c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 12 File information Comments

SHA256 hash: e2b8091be64890dacb851ae14b76723cff23b48048ec29c7eb5754ed2c89d5c4
SHA3-384 hash: 822316144f18ecba969a7eb33e4a66e04a51d571b33a0b1143a259433b2cad556817b41be5efb9e722bbf7cf5d6d245f
SHA1 hash: b8643d991e3079b1db6a3322c68f7c3624c9e2a8
MD5 hash: c9a2e54e8501a2f6dd57255225999b40
humanhash: paris-single-ohio-pluto
File name:c9a2e54e8501a2f6dd57255225999b40.exe
Download: download sample
Signature AsyncRAT
File size:1'348'608 bytes
First seen:2023-09-11 07:30:16 UTC
Last seen:2023-09-11 08:35:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 24576:eCcJMTx/DszjipRnGKKfiqTJ7WGorsWTnkKRzjIKue1kJIBfFRVzv:UJAx/Dsz2NAi4wbpL3lfueW2FR
Threatray 25 similar samples on MalwareBazaar
TLSH T1FD55338D9CE1D28CEA0D8DB7AA545C190E136304375A89FFACA4E1A4DB6FC135FC942D
TrID 52.9% (.EXE) Win32 Executable (generic) (4505/5/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:AsyncRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
310
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
c9a2e54e8501a2f6dd57255225999b40.exe
Verdict:
Malicious activity
Analysis date:
2023-09-11 07:32:16 UTC
Tags:
asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for analyzing tools
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a window
DNS request
Sending a custom TCP request
Setting a global event handler for the keyboard
Enabling autorun by creating a file
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed themidawinlicense
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2023-09-11 07:29:15 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default evasion rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Checks BIOS information in registry
Checks computer location settings
Identifies Wine through registry keys
Async RAT payload
Identifies VirtualBox via ACPI registry values (likely anti-VM)
AsyncRat
Unpacked files
SH256 hash:
e2b8091be64890dacb851ae14b76723cff23b48048ec29c7eb5754ed2c89d5c4
MD5 hash:
c9a2e54e8501a2f6dd57255225999b40
SHA1 hash:
b8643d991e3079b1db6a3322c68f7c3624c9e2a8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AcRat
Author:Nikos 'n0t' Totosis
Description:AcRat Payload (based on AsyncRat)
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe e2b8091be64890dacb851ae14b76723cff23b48048ec29c7eb5754ed2c89d5c4

(this sample)

  
Delivery method
Distributed via web download

Comments