MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a4569fea1cb43114cbb901f17440c2b09ae98d58c81acb8fef6526e4946830c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 15
| SHA256 hash: | 3a4569fea1cb43114cbb901f17440c2b09ae98d58c81acb8fef6526e4946830c |
|---|---|
| SHA3-384 hash: | db286bb129d736ca66f6dbb57609789c25fccb05c1e2210dc9acb7fa5736e4f090cc472bee333f95162bcbb6e9e08d0b |
| SHA1 hash: | 4de67ca4551be7e994222618c6b798c22cb41d49 |
| MD5 hash: | c7b1b2fe81251ea803f9417deed5f489 |
| humanhash: | spaghetti-aspen-whiskey-purple |
| File name: | rBLNO.KHRTMP249013-SINGAPOREEXPRESSV.002W.scr |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 506'368 bytes |
| First seen: | 2024-09-11 19:59:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:ZB7kvDoQ+XDR1UEzAWohnusFqB8++sxG/:ZBow1N5OF0G/ |
| TLSH | T10EB41248B7FC6B21D1BF83FA8261A264233571765556FBAC0DC620C82DB3B484791F6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 70983a848494a0e0 (6 x Formbook, 4 x AgentTesla, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | AsyncRAT exe scr |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
492f63a1bbeaab365148de239cd17f2a298c3ef421d95a4c2ae34b678c1ea27b
5494c788d973660b6e3f765d74abc6b737375b4ee864fbb5e7ba5ece4db3a308
18c4dbab80d7e5adef5c28a522232b6f4b0e47ceba4e37ec1f7e2b17495f9c64
ecec98c92cc04b0d294a56a3ab45956f19dbe5d1dad5f2f2beee48fd0eb1845b
225f24ec8e5c27e915e65abcd7d11cc6908b48c5e60e16aaff5eaf05f162e0a5
89dc59a7a775dfe1f77a49a7e7c964ffc70ae523d209ea78d7854410fe476b90
913088dfb9d020b0d590b474cb80dcec701eedc7494a0a4c4854853bb21fd2c6
5d85e1690df934604c1065147c41cfa7255b51775e298570ba1d8dc85d51fba9
3a4569fea1cb43114cbb901f17440c2b09ae98d58c81acb8fef6526e4946830c
a1188a9a401d21e901cd3a52875c91c56d33b27c32ffa7631a7a1fcbd166c906
2f89944e9e1a59602a6d50e917c092e30467f83e312bb1bcc5e758109766cd94
5b18e86b916afe8f7f7e4ced40194c8a24b4c731bbbe175b52485de2a6b0bbb2
b2ceb384528dd6048f4b1e92cc059ebdfd7c2936ea3c701f7bcfb928681c2443
8671b523e51639f2655a3a66c01cc6b9d6db29eff0ad4c052560b137cc373f86
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.