MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d5b4eea780ab2393d06f02fc1a6b5f3c490ddd8d768271b7534b75072aaf023. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments 1

SHA256 hash: 4d5b4eea780ab2393d06f02fc1a6b5f3c490ddd8d768271b7534b75072aaf023
SHA3-384 hash: 79d9eef8914429ca2ad4373915b34febe93604179753ccb88f1e614030de6c429a6f446a5589a2ee613672b43510f760
SHA1 hash: 02cb1d74714793c5ec3702ca3afbeb45ee7c0588
MD5 hash: 6ab6671c9fbba06f36bf4f655d03f498
humanhash: football-sierra-spring-pasta
File name:6ab6671c9fbba06f36bf4f655d03f498
Download: download sample
Signature AsyncRAT
File size:448'944 bytes
First seen:2021-10-04 13:59:32 UTC
Last seen:2021-10-04 15:17:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fd665c8501eb1a152d6b80cff0d63b33 (1 x AsyncRAT, 1 x AgentTesla)
ssdeep 3072:ySgW8stAeW4guBOvffu6Em5sK4gMs4oFT89lwYX7aVKiEgQ0evwqdV1cxCc8:ZgW8CGu6/yKLLFTKEVKiEg78jcxJ8
Threatray 1'408 similar samples on MalwareBazaar
TLSH T114A40A3D55282A4CF7A085BCFD719CFF17952C1F88A7B9B3A04CF9870AB97C25416229
File icon (PE):PE icon
dhash icon f0d4b2d1d8b0d0f0 (20 x BitRAT, 11 x AsyncRAT, 4 x QuasarRAT)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6ab6671c9fbba06f36bf4f655d03f498
Verdict:
Malicious activity
Analysis date:
2021-10-04 14:22:26 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Launching a process
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 496453 Sample: Ht0uCtLD8c Startdate: 04/10/2021 Architecture: WINDOWS Score: 100 27 Found malware configuration 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 Yara detected AsyncRAT 2->31 33 4 other signatures 2->33 6 audab.exe 2->6         started        9 Ht0uCtLD8c.exe 1 2 2->9         started        12 audab.exe 2->12         started        process3 file4 35 Multi AV Scanner detection for dropped file 6->35 37 Machine Learning detection for dropped file 6->37 39 Writes to foreign memory regions 6->39 43 2 other signatures 6->43 14 RegAsm.exe 3 6->14         started        23 C:\Users\user\AppData\Roaming\...\audab.exe, PE32 9->23 dropped 41 Sample uses process hollowing technique 9->41 16 RegAsm.exe 2 9->16         started        19 RegAsm.exe 2 12->19         started        21 RegAsm.exe 12->21         started        signatures5 process6 dnsIp7 25 185.157.160.136, 1973, 49740, 49742 OBE-EUROPEObenetworkEuropeSE Sweden 16->25
Threat name:
Win32.Trojan.Spynoon
Status:
Malicious
First seen:
2021-09-30 16:11:58 UTC
AV detection:
32 of 45 (71.11%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:18 persistence rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
185.157.160.136:1973
Unpacked files
SH256 hash:
bf68bd0b479982e9378bceccf23bb235f347764029bb1647bba2508bb83b1b25
MD5 hash:
b66b8422d9ffbca350a391d3b61ea320
SHA1 hash:
fc8e1391cfd3c9f4f053c9860285111a8a7e4d64
Detections:
win_asyncrat_w0
SH256 hash:
4d5b4eea780ab2393d06f02fc1a6b5f3c490ddd8d768271b7534b75072aaf023
MD5 hash:
6ab6671c9fbba06f36bf4f655d03f498
SHA1 hash:
02cb1d74714793c5ec3702ca3afbeb45ee7c0588
Malware family:
AsyncRAT
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 4d5b4eea780ab2393d06f02fc1a6b5f3c490ddd8d768271b7534b75072aaf023

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-04 13:59:32 UTC

url : hxxp://ddl8.data.hu/get/260084/13048429/AUDIO.exe