MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a276dff534de2b72c38b63a7ef277fb0d5744b8bf7dce88a98631b4d6dc8813a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: a276dff534de2b72c38b63a7ef277fb0d5744b8bf7dce88a98631b4d6dc8813a
SHA3-384 hash: 21c68a2a187a222342b33b28cff5979194c481583493f86a7c203e6bc727e2a1e63419ea798f250dfdd31168b0f23139
SHA1 hash: ec28c9df00a683bc6df238e0dc978f7b6b45e3e9
MD5 hash: 89bcb51ba7ebc4102c67b7046d2c642e
humanhash: fourteen-minnesota-cola-princess
File name:latam5.ps1
Download: download sample
Signature AsyncRAT
File size:429'096 bytes
First seen:2022-05-11 12:30:44 UTC
Last seen:2022-05-17 04:46:17 UTC
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 6144:4Fn1FEsD92bMDsA4nxY3yraMcmzDNX3ApT92bMDsA4nxK:41D98MDv3yraR98MDX
Threatray 3'595 similar samples on MalwareBazaar
TLSH T1239484A6A066C88AFE4BDB41A2BCFFA525F1B1F355C41920233C6144CFE9F562E8C45D
Reporter ankit_anubhav
Tags:AsyncRAT latamhotel ps1 TA558

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AsyncRAT
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 624317 Sample: latam5.ps1 Startdate: 11/05/2022 Architecture: WINDOWS Score: 100 28 Snort IDS alert for network traffic 2->28 30 Multi AV Scanner detection for domain / URL 2->30 32 Found malware configuration 2->32 34 8 other signatures 2->34 7 powershell.exe 30 2->7         started        process3 signatures4 36 Writes to foreign memory regions 7->36 38 Injects a PE file into a foreign processes 7->38 10 aspnet_compiler.exe 2 7->10         started        13 csc.exe 3 7->13         started        16 aspnet_regbrowsers.exe 2 7->16         started        18 conhost.exe 7->18         started        process5 dnsIp6 24 warzonecdt.duckdns.org 141.255.147.170, 49756, 7707 IELOIELOMainNetworkFR France 10->24 26 windowsupdatebg.s.llnwi.net 10->26 22 C:\Users\user\AppData\Local\...\ib2eswo4.dll, PE32 13->22 dropped 20 cvtres.exe 1 13->20         started        file7 process8
Threat name:
Script-PowerShell.Trojan.Heuristic
Status:
Malicious
First seen:
2022-05-11 12:31:06 UTC
File Type:
Text (PowerShell)
AV detection:
7 of 26 (26.92%)
Threat level:
  2/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:(___@_@___) rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
suricata: ET MALWARE Generic AsyncRAT Style SSL Cert
Malware Config
C2 Extraction:
warzonecdt.duckdns.org:7707
warzonecdt.duckdns.org:4404
warzonecdt.duckdns.org:5505
warzonecdt.duckdns.org:3303
warzonecdt.duckdns.org:2222
cdtpitbull.hopto.org:7707
cdtpitbull.hopto.org:4404
cdtpitbull.hopto.org:5505
cdtpitbull.hopto.org:3303
cdtpitbull.hopto.org:2222
chromedata.accesscam.org:7707
chromedata.accesscam.org:4404
chromedata.accesscam.org:5505
chromedata.accesscam.org:3303
chromedata.accesscam.org:2222
datacontrol.ddns.net:7707
datacontrol.ddns.net:4404
datacontrol.ddns.net:5505
datacontrol.ddns.net:3303
datacontrol.ddns.net:2222
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments