MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d251a51722105c21537ceba3b9e0a19e1b98706d0b4633824b8f971dcee2b51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 3d251a51722105c21537ceba3b9e0a19e1b98706d0b4633824b8f971dcee2b51
SHA3-384 hash: a8b8e36fe15d0f79360c6292e8f18112736b1af1567707b3767223a95465877c455306d137c353df79ccca7e0f82c56a
SHA1 hash: 81a8eea533bd2b26069b383432cd3cdda02e1038
MD5 hash: 44eadeddce907d920388f5e1fdd756b7
humanhash: sink-timing-undress-helium
File name:44eadeddce907d920388f5e1fdd756b7.exe
Download: download sample
Signature AsyncRAT
File size:775'680 bytes
First seen:2021-03-22 07:10:42 UTC
Last seen:2021-03-22 09:19:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:2AlkbkXNeeN1teAkKbNKos12KMOhpoXFACmijMh5/Kz9gR9uOSHq8JIxAjocKB6O:2AlkIXNeeN1teAkKbNKos1/MO6xgsU9+
Threatray 686 similar samples on MalwareBazaar
TLSH 1AF48EBE06999526C07F93B498F40003B332A11AF996970E15D1E7A56FB3713798FA0F
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
grace7705.ddns.net

Intelligence


File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
44eadeddce907d920388f5e1fdd756b7.exe
Verdict:
Malicious activity
Analysis date:
2021-03-22 07:16:32 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AntiVM3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2021-03-22 07:11:05 UTC
AV detection:
15 of 47 (31.91%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat evasion rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Async RAT payload
Looks for VirtualBox Guest Additions in registry
AsyncRat
Malware Config
C2 Extraction:
grace7705.ddns.net:6606
grace7705.ddns.net:7707
grace7705.ddns.net:8808
Unpacked files
SH256 hash:
927e889eacee4001c2e6621a31a70b21c3217b578f3d7bc7d2000859dcedeb47
MD5 hash:
f8701a78dfb3fe8b627f817d87f53d95
SHA1 hash:
d92f6a87c3917c18d5d7de4717ea5a53e44b4071
SH256 hash:
0e74e3d2563047f4a25e84e53043fa93293eac276573e1702f9324db11a6e05e
MD5 hash:
768b249abce2fa634748d5d0d5819c1c
SHA1 hash:
a203e96d2ac46765fccbb421ac6f4a3e8a267553
SH256 hash:
2a66ec8c6a5cf43be24cd7713790db908f58802796e898ca302ce8e9f9b45489
MD5 hash:
eec8bc59bf58415ec07c9cad993abc2a
SHA1 hash:
6e995ecbd9f7f6b2fdb39672981e57c14eaf815c
Detections:
win_asyncrat_w0
SH256 hash:
3d251a51722105c21537ceba3b9e0a19e1b98706d0b4633824b8f971dcee2b51
MD5 hash:
44eadeddce907d920388f5e1fdd756b7
SHA1 hash:
81a8eea533bd2b26069b383432cd3cdda02e1038
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments