MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 867eb496d9f6122024560c00e0a2fde238fed90558dd0b4b838047c8eed8196c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 867eb496d9f6122024560c00e0a2fde238fed90558dd0b4b838047c8eed8196c
SHA3-384 hash: 1aaad095705131256ded7ce79b4f59662bef281c425938706959e7afd34b45fc2ef2166562140097fc5ea1522e80f8e2
SHA1 hash: acdc81fe8430c4933646e9ee159192f21ec692a7
MD5 hash: 9f319220b66a34826a5b56f0dd34a781
humanhash: sink-cat-three-south
File name:867eb496d9f6122024560c00e0a2fde238fed90558dd0b4b838047c8eed8196c
Download: download sample
Signature AsyncRAT
File size:1'059'840 bytes
First seen:2020-06-17 08:44:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:bAHnh+eWsN3skA4RV1Hom2KXMmHakKDa110CPX5:2h+ZkldoPK8YakKDaIw
Threatray 1'059 similar samples on MalwareBazaar
TLSH D9359D02B3D1D036FFAA92739F6AF20556BD7D250133852F12982DB9BD701B1227E663
Reporter JAMESWT_WT
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-06-11 21:16:09 UTC
File Type:
PE (Exe)
Extracted files:
29
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments