MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab9c5d98b121253e2968df996bba1632911dbfe7314c3975a2afa7d0b396ebdb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ab9c5d98b121253e2968df996bba1632911dbfe7314c3975a2afa7d0b396ebdb
SHA3-384 hash: edb0ec81c56e0339682b397cd1915c92272880d82d419792b8bc059ea1519629a2a3296317f315715036f6ea752a1da8
SHA1 hash: 9cc6983dd2be17e3bcf6f86f4d2b24942e97e5bd
MD5 hash: e1d7bde34df0ddfb5f089dceef92d74c
humanhash: lima-west-uncle-kansas
File name:PDF.r11
Download: download sample
Signature AsyncRAT
File size:179'100 bytes
First seen:2020-07-20 10:17:27 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 3072:WdCxJjgNU4Y7S7bRdoLmThI5SmYASQylJ3Y4+bmJym9OUUrlec1qQ+mdinu:WreEb0mFOZY7JRJ6Ec1sGiu
TLSH BD0422AEBDEC643303127E3D4405EEA91342A7C88190721F6A4ED2B7794ED9749E2CD3
Reporter abuse_ch
Tags:AsyncRAT nVpn r11 RAT


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: server.kanal77.com.mk
Sending IP: 195.201.106.73
From: ДХЛ Експрес Македонија <notices@dhl.com.mk>
Subject: Вашата парцела од Марија Стојановски пристигна во нашата канцеларија.
Attachment: PDF.r11 (contains "PDF.exe")

AsyncRAT C2:
185.140.53.13:8824

Hosted on nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@privacyfirst.sh'

inetnum: 185.140.53.0 - 185.140.53.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-BE-NL4
country: EU
descr: Zaventem, Belgium
descr: Amsterdam, Netherlands
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-07-16T21:16:41Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-20 10:19:04 UTC
AV detection:
8 of 48 (16.67%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

zip ab9c5d98b121253e2968df996bba1632911dbfe7314c3975a2afa7d0b396ebdb

(this sample)

  
Dropping
AsyncRAT
  
Delivery method
Distributed via e-mail attachment

Comments