MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71d985aed65c61322d70e4552283b91d601428a39499f6b33b45ec4e1b343172. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 71d985aed65c61322d70e4552283b91d601428a39499f6b33b45ec4e1b343172
SHA3-384 hash: 754425fe58a9b4c8f26b0eb7b6eefc78c7ae46b530f98c5dc2c6286988b2aab8512e29d01bf248448cf4d04a765859b2
SHA1 hash: 0465434b7db3dd9eba442d96fff37e7f35834754
MD5 hash: 2df0fff047eaa386d9cf233ba633ef1d
humanhash: harry-utah-quiet-pizza
File name:qo1fi9kznBmpLrw.exe
Download: download sample
Signature AsyncRAT
File size:567'296 bytes
First seen:2020-10-21 08:49:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:cJqe/o9wghTef9yeAMEduIZHoCDrMMxogKsjVxl3tx4o483:cqqiTef9yeAgQHooLxxJXt
Threatray 379 similar samples on MalwareBazaar
TLSH 62C40289321872EFC81FC533EBA11CB5A2516D67536B4903D8173AAD8E7D98BCF150E2
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: sagepub.co.uk
Sending IP: 45.147.230.204
From: Ahmed Akram <louise.coady@sagepub.co.uk>
Reply-To: Ahmed Akram <louise.coady@sagepub.co.uk>
Subject: NEW PO 4500087588
Attachment: qo1fi9kznBmpLrw.rar (contains "qo1fi9kznBmpLrw.exe")

AsyncRAT C2:
185.19.85.149:6667

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses IRC for communication with a C&C
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-21 07:11:31 UTC
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
rat keylogger stealer trojan spyware family:agenttesla family:asyncrat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
AgentTesla Payload
Async RAT payload
AgentTesla
AsyncRat
Malware Config
C2 Extraction:
185.19.85.149,jaffinryu.loseyourip.com:6667
Unpacked files
SH256 hash:
71d985aed65c61322d70e4552283b91d601428a39499f6b33b45ec4e1b343172
MD5 hash:
2df0fff047eaa386d9cf233ba633ef1d
SHA1 hash:
0465434b7db3dd9eba442d96fff37e7f35834754
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
a26c0827c8fafd4be66ee1db60be432b175df26f491b72d175575de49b4a1c6e
MD5 hash:
3c0b97f95a2cc2fdff677c191558f8a2
SHA1 hash:
64d2ca476b4862cf4293032624043c11295b95f9
Detections:
win_asyncrat_w0
SH256 hash:
c14ad156e95c2936b8c76963e675dc68e705da81344018a314e8617f3eca3cfc
MD5 hash:
605f54e031d77f20845126284e529543
SHA1 hash:
7c929e4fb386fbded5a43fa26b7153a9bf2bd3e9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe 71d985aed65c61322d70e4552283b91d601428a39499f6b33b45ec4e1b343172

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments