MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c15c6160e13ca27b7ce41293bfd26c5528953fc569c58b971aab66116c33ade4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: c15c6160e13ca27b7ce41293bfd26c5528953fc569c58b971aab66116c33ade4
SHA3-384 hash: 2c0d57d64713a37236ded92a701c263f935afe92d1badd0020338e1e7d8914e4ef9df1152b1322b3459b37abb243f716
SHA1 hash: 92efd602126b220c3ada5b7a136a20b93ee1580f
MD5 hash: c5d650ad0a2f6dc32aeac2617a7c788e
humanhash: neptune-fourteen-winter-spaghetti
File name:AWB#53053232046694,pdf.exe
Download: download sample
Signature AsyncRAT
File size:187'392 bytes
First seen:2020-06-03 08:21:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:0FbeNJtWWzn9VxL8qF2RLQqM4jAvlxi8XBdOsjzjFdT8uuTplysbk:rWaCttAvlTXB0sjfF2uuTPzA
Threatray 543 similar samples on MalwareBazaar
TLSH 4B04AE68366CBD5BC67E84F5C0A21195C3FD821A1693E7D6ECC622D726C6FF00A01E97
Reporter abuse_ch
Tags:AsyncRAT exe FedEx nVpn RAT


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: hwsrv-735199.hostwindsdns.com
Sending IP: 104.168.152.138
From: FedEx <chandra@eventandmoment.com>
Subject: FedEx's AWB#5305323204664 - Information is required
Attachment: AWB53053232046694,pdf.zip (contains "AWB#53053232046694,pdf.exe")

AsyncRAT C2:
185.244.29.203:9980

Hosted on nVpn:

% Information related to '185.244.29.0 - 185.244.29.255'

% Abuse contact for '185.244.29.0 - 185.244.29.255' is 'abuse@gerber-edv.net'

inetnum: 185.244.29.0 - 185.244.29.255
netname: GERBER-NETWORK
descr: Wonsan, Kangwon-do
descr: Choson Minjujuui Inmin Konghwaguk
country: KP
admin-c: GN5022-RIPE
tech-c: GN5022-RIPE
org: ORG-GN148-RIPE
status: SUB-ALLOCATED PA
mnt-by: GERBER-MNT
created: 2018-01-31T19:41:57Z
last-modified: 2020-04-06T22:16:40Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-03 06:17:00 UTC
AV detection:
21 of 31 (67.74%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat rezer0
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Async RAT payload
rezer0
AsyncRat
Malware Config
C2 Extraction:
null:null
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe c15c6160e13ca27b7ce41293bfd26c5528953fc569c58b971aab66116c33ade4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments