MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 965c774d42ad60f6ae0f3bc90ff72eff4a061c11cdd924cd25098614da1da0b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 965c774d42ad60f6ae0f3bc90ff72eff4a061c11cdd924cd25098614da1da0b3
SHA3-384 hash: abab86592e6e65c0957c449b474f4da032ef64bcde4dc2fdec193a269316107679e0407433ce6ef90f8f65dab7a2cd8b
SHA1 hash: 0e8cc58f2c044d210ecfff309168d98cc2d12bb4
MD5 hash: e4d086d3937444ba611c8e1cd1989428
humanhash: michigan-lion-romeo-jig
File name:965c774d42ad60f6ae0f3bc90ff72eff4a061c11cdd924cd25098614da1da0b3
Download: download sample
Signature AsyncRAT
File size:1'572'864 bytes
First seen:2020-11-06 10:51:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1496cafa3f41b8b2ba3e8c456ce5709d (12 x AsyncRAT, 7 x AgentTesla, 6 x Loki)
ssdeep 24576:RlbCaffOj29UhDogKUVQMKAPEUGA9TdDLppObUzPTEXRX:RzfGjDcA8biBnvz72RX
Threatray 2'359 similar samples on MalwareBazaar
TLSH 0D75D02EB29158F3F5A319389D1B57749C26BE102D24B9962BF6DCC8DF386813935383
Reporter seifreed
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Deleting a recently created file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM_3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 310668 Sample: Qc2mTPl5Ng Startdate: 06/11/2020 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected AntiVM_3 2->48 50 3 other signatures 2->50 8 Qc2mTPl5Ng.exe 3 2->8         started        11 wscript.exe 1 2->11         started        process3 signatures4 52 Detected unpacking (changes PE section rights) 8->52 54 Detected unpacking (creates a PE file in dynamic memory) 8->54 56 Detected unpacking (overwrites its own PE header) 8->56 58 5 other signatures 8->58 13 Qc2mTPl5Ng.exe 3 8->13         started        17 notepad.exe 1 8->17         started        19 Qc2mTPl5Ng.exe 3 11->19         started        process5 dnsIp6 42 192.168.2.1 unknown unknown 13->42 21 Qc2mTPl5Ng.exe 2 13->21         started        24 notepad.exe 1 13->24         started        66 Drops VBS files to the startup folder 17->66 68 Delayed program exit found 17->68 70 Writes to foreign memory regions 19->70 72 Allocates memory in foreign processes 19->72 74 Maps a DLL or memory area into another process 19->74 26 Qc2mTPl5Ng.exe 3 19->26         started        29 notepad.exe 1 19->29         started        signatures7 process8 dnsIp9 40 45.139.202.202, 49746, 6606 BURSABILTR Turkey 21->40 60 Writes to foreign memory regions 26->60 62 Allocates memory in foreign processes 26->62 64 Maps a DLL or memory area into another process 26->64 31 notepad.exe 1 26->31         started        34 Qc2mTPl5Ng.exe 26->34         started        signatures10 process11 file12 36 C:\Users\user\AppData\Roaming\...\Skype.vbs, ASCII 31->36 dropped 38 C:\Users\user\AppData\...\Qc2mTPl5Ng.exe.log, ASCII 34->38 dropped
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-26 22:33:58 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
965c774d42ad60f6ae0f3bc90ff72eff4a061c11cdd924cd25098614da1da0b3
MD5 hash:
e4d086d3937444ba611c8e1cd1989428
SHA1 hash:
0e8cc58f2c044d210ecfff309168d98cc2d12bb4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments