MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc43f37f9eb41430bbfb6f1515b65c5fd2bc7b7565701c71aa65731fdf46c288. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: cc43f37f9eb41430bbfb6f1515b65c5fd2bc7b7565701c71aa65731fdf46c288
SHA3-384 hash: 79c803e4817dbe8c6f697f41a23cad825c478898f7df69d73bbaacec3d5b9064e0f47f17d29498e53bb0dd7f29300fdc
SHA1 hash: 02cca9d78d187471bf37ce5cdf8f0af2b5fe2ae4
MD5 hash: 6fcbd5c9b0910e7ec6988d9730319a91
humanhash: august-nevada-blue-kentucky
File name:No.Purchase Order 02902-28361.exe
Download: download sample
Signature AsyncRAT
File size:329'216 bytes
First seen:2021-06-24 07:07:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:B3nc26ckBa+c1so4JH0tCZFOIlpoCchP9ftIG5tEd/TAKAE993ezvGNqm4+2jmsP:B3nFD9fHEd/TX9uzu3szTm2jE44Zdv
Threatray 1'116 similar samples on MalwareBazaar
TLSH 91641BD65297174EE564E2B9599AD2C01A7EECC4807CCD9FB89010DBA3C8F8623D4CE7
Reporter abuse_ch
Tags:AsyncRAT exe RAT


Avatar
abuse_ch
AsyncRAT C2:
192.161.184.26:1515

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
192.161.184.26:1515 https://threatfox.abuse.ch/ioc/153114/

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
No.Purchase Order 02902-28361.exe
Verdict:
Malicious activity
Analysis date:
2021-06-24 07:10:57 UTC
Tags:
trojan rat asyncrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Drops PE files to the startup folder
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AsyncRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 439624 Sample: No.Purchase Order 02902-28361.exe Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 53 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->53 55 Found malware configuration 2->55 57 Yara detected AsyncRAT 2->57 59 7 other signatures 2->59 9 No.Purchase Order 02902-28361.exe 4 2->9         started        11 No.Purchase Order 02902-28361.exe 3 2->11         started        process3 file4 14 cmd.exe 3 9->14         started        18 cmd.exe 1 9->18         started        43 C:\...43o.Purchase Order 02902-28361.exe.log, ASCII 11->43 dropped 20 No.Purchase Order 02902-28361.exe 2 2 11->20         started        process5 dnsIp6 45 C:\...45o.Purchase Order 02902-28361.exe, PE32 14->45 dropped 47 No.Purchase Order ...exe:Zone.Identifier, ASCII 14->47 dropped 61 Suspicious powershell command line found 14->61 63 Drops PE files to the startup folder 14->63 23 conhost.exe 14->23         started        25 powershell.exe 19 18->25         started        27 wscript.exe 18->27         started        29 conhost.exe 18->29         started        31 timeout.exe 1 18->31         started        49 lambertofield1.ddns.net 192.161.184.26, 1515, 49725, 49727 ASN-QUADRANET-GLOBALUS United States 20->49 51 192.168.2.1 unknown unknown 20->51 file7 signatures8 process9 process10 33 No.Purchase Order 02902-28361.exe 23->33         started        process11 35 No.Purchase Order 02902-28361.exe 33->35         started        37 No.Purchase Order 02902-28361.exe 33->37         started        39 No.Purchase Order 02902-28361.exe 33->39         started        41 2 other processes 33->41
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2021-06-24 07:07:15 UTC
AV detection:
4 of 46 (8.70%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Drops startup file
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
lambertofield1.ddns.net:1515
79.134.225.124:1515
Unpacked files
SH256 hash:
71e62cce859e8b29ea48d0e6769f43529bb427e0334bbbe8c55a7c57ca36ead4
MD5 hash:
f8388692b86f7d288b59d4f834e07cec
SHA1 hash:
ed596aeb805a5fe7dc0fec7302911f7763799664
Detections:
win_asyncrat_w0
SH256 hash:
3ad19943500ca18ff7af01156023a06969a8f31956fe65abdbbcdce539109251
MD5 hash:
d8e96d69daa364fc34c9120124d97215
SHA1 hash:
223720382728f925938f0386d708c7b30cd1a31d
SH256 hash:
cc43f37f9eb41430bbfb6f1515b65c5fd2bc7b7565701c71aa65731fdf46c288
MD5 hash:
6fcbd5c9b0910e7ec6988d9730319a91
SHA1 hash:
02cca9d78d187471bf37ce5cdf8f0af2b5fe2ae4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments