MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20be57520768269d20238fc8cc6e7b518589dcb26de568abc25af9101f76d179. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 20be57520768269d20238fc8cc6e7b518589dcb26de568abc25af9101f76d179
SHA3-384 hash: d090b2b489f935c7787f2d685d4fdaa05b2b3813c67eeae7ba064e63c7f84aa05eb35c839b8b59e82d2ccba57e9d85b8
SHA1 hash: 6a8f5e5036b25a55712e0f9faadc8e12af362677
MD5 hash: da2630297108ddf6e14b7695bb3776d4
humanhash: freddie-social-cold-pizza
File name:da2630297108ddf6e14b7695bb3776d4.exe
Download: download sample
Signature AsyncRAT
File size:562'509 bytes
First seen:2021-09-15 15:55:00 UTC
Last seen:2021-09-15 17:22:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d04ee20772cbac59cd6215ebdd0e50bc (1 x AsyncRAT)
ssdeep 6144:pEQGty8gTUSGiyaTXCh1Ea/VKiEgBrKOQb9G:pEflSXyaTQEQpEAGbE
Threatray 6'794 similar samples on MalwareBazaar
TLSH T1EEC41E3D6128694CF36184BCB9718CFF27957C2F84A7B8F3A04CF98B0AB97D25516219
dhash icon f0d4b2d1d8b0d0f0 (20 x BitRAT, 11 x AsyncRAT, 4 x QuasarRAT)
Reporter abuse_ch
Tags:AsyncRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
da2630297108ddf6e14b7695bb3776d4.exe
Verdict:
Malicious activity
Analysis date:
2021-09-15 16:01:00 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2021-09-15 12:18:12 UTC
AV detection:
9 of 45 (20.00%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:6 rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
185.157.160.147:1973
Unpacked files
SH256 hash:
696e5cc3713ea84161683cae20536378a4a36b348ca397b295b5c3476c9487fb
MD5 hash:
bf9a098ea54f07e5413b551a7ea075e8
SHA1 hash:
b43f1360fa8a135209e389dee07d0499c40fcbb5
Detections:
win_asyncrat_w0
SH256 hash:
20be57520768269d20238fc8cc6e7b518589dcb26de568abc25af9101f76d179
MD5 hash:
da2630297108ddf6e14b7695bb3776d4
SHA1 hash:
6a8f5e5036b25a55712e0f9faadc8e12af362677
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 20be57520768269d20238fc8cc6e7b518589dcb26de568abc25af9101f76d179

(this sample)

  
Delivery method
Distributed via web download

Comments