MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3cf89441ca63fa9ea13557f66bb4ce7af4f5c7006e1b5574be78499624048404. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 3cf89441ca63fa9ea13557f66bb4ce7af4f5c7006e1b5574be78499624048404
SHA3-384 hash: dad4d277baa0044947ef7d3783029d92a91120b918e0d2600cd9bf21de2fb8543841b344fb97a71a69a3447ef0d2a20b
SHA1 hash: e00c73c5201e308380d3de63c42af05f318aef98
MD5 hash: d53318b5b76e61d9d3701ff86aa41b7d
humanhash: tennis-hot-montana-river
File name:PI 2021-000511.COM
Download: download sample
Signature AsyncRAT
File size:145'920 bytes
First seen:2020-11-26 15:23:37 UTC
Last seen:2020-11-27 08:19:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ed36c909616badf3c0161a704cf2a2f0 (1 x AgentTesla, 1 x AsyncRAT)
ssdeep 3072:NIbGJiPgwNK3e5cnBhfbaUCG568FRh7Jh4D:Ob6fhs8FzFh
Threatray 497 similar samples on MalwareBazaar
TLSH 8DE39D1031D4C073E466157F4065C7704AAB79A92A3A6ECF6FCA16F94F1A3E2DB2434E
Reporter GovCERT_CH
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
4
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
DNS request
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Gathering data
Threat name:
Win32.Trojan.EmotetAE
Status:
Malicious
First seen:
2020-11-26 15:24:51 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
nkosarevaocs.duckdns.org:20986
Unpacked files
SH256 hash:
5615e66857d148c0fec30ea000798170d2fbad9871823afa82ea7481b4a318c8
MD5 hash:
1181b7920386a370bd702d13900ec526
SHA1 hash:
582fc8f1f36ea0e425a4dd4f24e5eb51511ffe31
Detections:
win_asyncrat_w0
SH256 hash:
3cf89441ca63fa9ea13557f66bb4ce7af4f5c7006e1b5574be78499624048404
MD5 hash:
d53318b5b76e61d9d3701ff86aa41b7d
SHA1 hash:
e00c73c5201e308380d3de63c42af05f318aef98
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

70895cea977517da26f56bcc4448d960bdda8dd739b8c35320435a87d244a171

AsyncRAT

Executable exe 3cf89441ca63fa9ea13557f66bb4ce7af4f5c7006e1b5574be78499624048404

(this sample)

  
Dropped by
MD5 e53e42ce88c45b4c41bb6ea24d4ab73b
  
Dropped by
SHA256 70895cea977517da26f56bcc4448d960bdda8dd739b8c35320435a87d244a171
  
Delivery method
Distributed via e-mail attachment

Comments