MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49cd5a74bbebb0bb147f1bfb1e0ec7e42de79cd137eff2b62386cb3ac5229dab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 49cd5a74bbebb0bb147f1bfb1e0ec7e42de79cd137eff2b62386cb3ac5229dab
SHA3-384 hash: ef60a45d2a09e0701605a47971e872b6c8458e4b7c6ca1a42daf17c6c5028400c25ee4a289ff9ffa3f6cd03f35246f99
SHA1 hash: 4934f7b80e0f1dc43e51a4e72f490fd5d679475d
MD5 hash: ea30744d146286fd71a179437bf7e513
humanhash: washington-red-bulldog-maryland
File name:49cd5a74bbebb0bb147f1bfb1e0ec7e42de79cd137eff2b62386cb3ac5229dab
Download: download sample
Signature AsyncRAT
File size:273'920 bytes
First seen:2020-06-29 07:29:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 6144:pDKW1Lgbdl0TBBvjc/rnGbH0QOLDxpvRs+L4:5h1Lk70TnvjcgH01xNL4
Threatray 578 similar samples on MalwareBazaar
TLSH 5244D02135C0C1B3C0B7057185EACB799A6670720B7A95D3BADD1BBA6F213E1A3352CD
Reporter JAMESWT_WT
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-23 22:04:31 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments