MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d19280c63a2fe2b2b50cd19faf6e467f6471589f200d0dab811b612a5183ca97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d19280c63a2fe2b2b50cd19faf6e467f6471589f200d0dab811b612a5183ca97
SHA3-384 hash: 935cf40503e8b060e4db6f914ef64b4053a866cba213d3e9d45687ef7994c9235c2f50764537f4d793eda2abd64e8b31
SHA1 hash: 07afd0a161aee85b0af3327ec9b7561de3ffbab3
MD5 hash: 2e948d075d0cb9ca1edc83e8689ebcdb
humanhash: equal-avocado-happy-hot
File name:Consignment Documents.rar
Download: download sample
Signature AsyncRAT
File size:327'198 bytes
First seen:2021-09-24 08:24:50 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:Ta54yVAi2g2bqim76wO0EW3SGbtYB0cC7qKVOrNhd0E3MtC:TML32eitwO0EW35b+Wx7LVer
TLSH T1736412BEFC77D4B2822EFE7514B2AD0DA46129F92731883C296F25733493F025A664D4
Reporter cocaman
Tags:AsyncRAT DHL rar


Avatar
cocaman
Malicious email (T1566.001)
From: "DHL EXPRESS <support@dhl.com>" (likely spoofed)
Received: "from hp0.d.tvcmia.buzz (hp0.d.tvcmia.buzz [137.184.82.88]) "
Date: "Fri, 24 Sep 2021 09:18:45 +0100"
Subject: "Consignment Notification: You Have A Package With Us"
Attachment: "Consignment Documents.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2021-09-24 08:25:07 UTC
AV detection:
6 of 45 (13.33%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
45.144.225.194:2424
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

rar d19280c63a2fe2b2b50cd19faf6e467f6471589f200d0dab811b612a5183ca97

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AsyncRAT

Comments