MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3b250b3394c9660b06cf17c8e6c9c329300bd31f6d4ae60c856afa354dd9cf8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 20 File information Comments

SHA256 hash: e3b250b3394c9660b06cf17c8e6c9c329300bd31f6d4ae60c856afa354dd9cf8
SHA3-384 hash: f6459c745bafb638addf05b9968282f078165143b1f6a648ec7bb41eaada089f51524c5898ae8657426abe8286bc6983
SHA1 hash: 1448615c4eb2a4fe651bff6976a650764f8bb57b
MD5 hash: 3a01cedf7cf5ec07c1907810027f0c06
humanhash: delaware-butter-whiskey-magazine
File name:3A01CEDF7CF5EC07C1907810027F0C06.exe
Download: download sample
Signature AsyncRAT
File size:166'497 bytes
First seen:2024-02-15 09:40:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f4639a0b3116c2cfc71144b88a929cfd (98 x GuLoader, 53 x Formbook, 39 x VIPKeylogger)
ssdeep 3072:Xfi3k+oWDBDh1duE0vbQ1yiTg9+H/YXBugXPtZXF:XfL+oqCR8fUpXVZXF
TLSH T1F5F38D00A3E1DD22D592D3391E62F77667A6CC55166683030BD07F6B7F7FE86290A2B0
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
212.193.11.40:7707

Intelligence


File Origin
# of uploads :
1
# of downloads :
464
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Connection attempt to an infection source
Sending a TCP request to an infection source
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Drops PE files to the user root directory
Found malware configuration
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Potential Startup Shortcut Persistence Via PowerShell.EXE
Snort IDS alert for network traffic
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected Powershell dedcode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1392676 Sample: HqxBRbhdHB.exe Startdate: 15/02/2024 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 9 other signatures 2->47 8 HqxBRbhdHB.exe 8 2->8         started        12 cvtres.exe 2->12         started        process3 file4 35 C:\Users\user\cvtres.exe, PE32 8->35 dropped 53 Drops PE files to the user root directory 8->53 14 cvtres.exe 3 8->14         started        18 powershell.exe 12->18         started        signatures5 process6 file7 37 C:\Users\user\temp_.ps1, ASCII 14->37 dropped 55 Multi AV Scanner detection for dropped file 14->55 57 Machine Learning detection for dropped file 14->57 59 Bypasses PowerShell execution policy 14->59 20 powershell.exe 17 14->20         started        24 RegAsm.exe 3 18->24         started        26 conhost.exe 18->26         started        signatures8 process9 file10 33 C:\Users\user\AppData\Roaming\...\cvtres.lnk, MS 20->33 dropped 49 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->49 51 Suspicious execution chain found 20->51 28 RegAsm.exe 2 20->28         started        31 conhost.exe 20->31         started        signatures11 process12 dnsIp13 39 212.193.11.40, 49712, 7707 ASBAXETNRU Russian Federation 28->39
Threat name:
Win32.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2024-02-07 00:04:58 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Drops startup file
Executes dropped EXE
Loads dropped DLL
AsyncRat
Malware Config
C2 Extraction:
212.193.11.40:7707
Unpacked files
SH256 hash:
041c0773bc0bf07f5962a8ba11337d2673c25678ff35551aaf6e94178519ed44
MD5 hash:
3414932dc66927b25e03a3605fe605c1
SHA1 hash:
693302c421af4910216e2d6cd2f4b7ea01a5214b
SH256 hash:
e3b250b3394c9660b06cf17c8e6c9c329300bd31f6d4ae60c856afa354dd9cf8
MD5 hash:
3a01cedf7cf5ec07c1907810027f0c06
SHA1 hash:
1448615c4eb2a4fe651bff6976a650764f8bb57b
Detections:
SUSP_NullSoftInst_Combo_Oct20_1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Description:detect AsyncRat in memory
Reference:https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_NullSoftInst_Combo_Oct20_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious NullSoft Installer combination with common Copyright strings
Reference:https://twitter.com/malwrhunterteam/status/1313023627177193472
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:Windows_Trojan_Asyncrat_11a11ba1
Author:Elastic Security
Rule name:win_asyncrat_bytecodes
Author:Matthew @ Embee_Research
Description:Detects bytecodes present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments