MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b8fb23217fbd40c85d56292ca421ae36b66619642cd83c01f8861d4bd0b40e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 11 File information Comments 1

SHA256 hash: 6b8fb23217fbd40c85d56292ca421ae36b66619642cd83c01f8861d4bd0b40e8
SHA3-384 hash: 06119b8332cedfbe4ba3303b502392ceab5bdb346662556a1afccbb2f22dee223477d2094bb6a9bc047413ae0201799d
SHA1 hash: b3eed1479b97f70e2f2eed588a24dd1dca051340
MD5 hash: c592acf4132d54735237cde7dece0e04
humanhash: friend-speaker-early-eighteen
File name:c592acf4132d54735237cde7dece0e04
Download: download sample
Signature AsyncRAT
File size:46'080 bytes
First seen:2022-08-28 07:35:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 768:LuSzyfTAYJTbWUnj+zmo2qLzKjGKG6PIyzjbFgX3igUFXjgS5NBDZbx:LuSzyfTAWq2eKYDy3bCXSPS4dbx
Threatray 2'811 similar samples on MalwareBazaar
TLSH T17D232B003BD9812BF2BE4F789CF26145857AF2632603D58A1CC451DB5723FC69A526FE
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter zbetcheckin
Tags:32 AsyncRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
c592acf4132d54735237cde7dece0e04
Verdict:
Malicious activity
Analysis date:
2022-08-28 07:38:44 UTC
Tags:
asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm asyncrat njrat packed rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.AsyncRAT
Status:
Malicious
First seen:
2022-08-28 07:36:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
25 of 26 (96.15%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Legitimate hosting services abused for malware hosting/C2
Async RAT payload
AsyncRat
Unpacked files
SH256 hash:
6b8fb23217fbd40c85d56292ca421ae36b66619642cd83c01f8861d4bd0b40e8
MD5 hash:
c592acf4132d54735237cde7dece0e04
SHA1 hash:
b3eed1479b97f70e2f2eed588a24dd1dca051340
Detections:
win_asyncrat_w0 AsyncRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AsyncRAT

Executable exe 6b8fb23217fbd40c85d56292ca421ae36b66619642cd83c01f8861d4bd0b40e8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-28 07:36:00 UTC

url : hxxp://37.139.129.142/htdocs/oMLFyZfLEWAepPC.exe