MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2ced5a1e231d5578384832a809fd4e3b5dcbb05cc70cdec1f6bfa364f9868d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: b2ced5a1e231d5578384832a809fd4e3b5dcbb05cc70cdec1f6bfa364f9868d8
SHA3-384 hash: 755ee415ceaa7c1cf2b9ea9aab4aa307885a2fb076433acf664a796c61ed02e60c995a2093247647ff46eeb89b3f7940
SHA1 hash: 5a206f64e8570b32e51e6dfe1def839d77b8a7d8
MD5 hash: de1930233903a999027ef95a869b0f63
humanhash: happy-massachusetts-florida-three
File name:Disposable protective clothings222.7z
Download: download sample
Signature AsyncRAT
File size:145'697 bytes
First seen:2020-05-10 14:13:15 UTC
Last seen:Never
File type: 7z
MIME type:application/x-rar
ssdeep 3072:Cb1zF3G7FC1Bj1GE1NP00txuKO6HWWammy9xq2oXHlDAXNyR1mtIN1Y:C3W7FqGEzXdBxqb39PPu
TLSH 00E3237BC5ED4D29E08E88A637BB3C0C25D933023D77E41DCC66B75BC506A61A189CB9
Reporter abuse_ch
Tags:7z AsyncRAT COVID-19 nVpn RAT


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: smtp1-01.brain.net.pk
Sending IP: 203.128.3.25
From: wonhar <wonhar@brain.net.pk>
Reply-To: <ayala22mark@gmail.com>
Subject: ULTITEC COVID 19 PROTECTIVE CLOTHINGS
Attachment: Disposable protective clothings222.7z (contains "Disposable protective clothings PCKIN #6176.exe")

AsyncRAT C2:
185.165.153.215:6606

Hosted on nVpn:

% Information related to '185.165.153.0 - 185.165.153.255'

% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacy-matters.co'

inetnum: 185.165.153.0 - 185.165.153.255
netname: PRIVACY_MATTERS
remarks: This prefix belongs to a VPN service provider.
remarks: For us the privacy of our customers matters, which means we store no logs
remarks: related to any IP addresses.
remarks: Spamhaus, please note that blacklisting the clean prefixes of our hosting
remarks: partners and upstream providers is an act of coercion and will no longer
remarks: be tolerated.
remarks: Coercion is punishable by a custodial sentence or by a monetary penalty.
remarks: If you continue such practice we will not only take legal actions against
remarks: your organization, but also make such blackmailing attempts public in the
remarks: media.
country: AT
admin-c: PMVS3-RIPE
tech-c: PMVS3-RIPE
org: ORG-PMVS1-RIPE
status: ASSIGNED PA
mnt-by: PM-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2019-10-18T13:31:16Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-10 14:35:55 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
12 of 48 (25.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

7z b2ced5a1e231d5578384832a809fd4e3b5dcbb05cc70cdec1f6bfa364f9868d8

(this sample)

  
Dropping
AsyncRAT
  
Delivery method
Distributed via e-mail attachment

Comments