MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4be7c85a7b9d5a472831cab1e15aa7b81547f13b0167af8a31cfe958a2069ebc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments 1

SHA256 hash: 4be7c85a7b9d5a472831cab1e15aa7b81547f13b0167af8a31cfe958a2069ebc
SHA3-384 hash: cefebba96731c24831ea941668f150cccdc853a6867b33bf501f39812ea5e62681ce060954a2f01f2617a0a9c558a29e
SHA1 hash: 314fd673611d7bafcfb3d6125684c388afc86baa
MD5 hash: 50cca6dcc4b8820bc69b0fdd79a9effc
humanhash: sierra-single-tennessee-sixteen
File name:50cca6dcc4b8820bc69b0fdd79a9effc
Download: download sample
Signature AsyncRAT
File size:176'128 bytes
First seen:2021-11-17 13:05:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:NMRkpWtBR5JP0seWtP8vYpgsp2xqWZNH3JnUgCrL5oq27bjC:YkpWtsYpYxqWZV3JJ+b27
Threatray 3'207 similar samples on MalwareBazaar
TLSH T15E04BF59B30D4BE3C2AE86B9D0E22684273095A75642E78FDD8764DC24E37CF061A1DB
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
50cca6dcc4b8820bc69b0fdd79a9effc
Verdict:
Suspicious activity
Analysis date:
2021-11-17 13:23:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for dropped file
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Crysan
Status:
Malicious
First seen:
2021-11-15 18:07:11 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:venom clients rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
91.134.150.150:4449
Unpacked files
SH256 hash:
97a57a38827e951958f298f62135179c6fd0d5822075f6e3ea74a3f9e8a0976f
MD5 hash:
e9a6caadb39fc80cf908c4084df7596c
SHA1 hash:
22cbad13b0181b03df6b36288e15b089f6cebc95
SH256 hash:
4be7c85a7b9d5a472831cab1e15aa7b81547f13b0167af8a31cfe958a2069ebc
MD5 hash:
50cca6dcc4b8820bc69b0fdd79a9effc
SHA1 hash:
314fd673611d7bafcfb3d6125684c388afc86baa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 4be7c85a7b9d5a472831cab1e15aa7b81547f13b0167af8a31cfe958a2069ebc

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-17 13:05:25 UTC

url : hxxp://2.56.59.42/US/Client300US.exe