MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d6465a100cfd41b10fdcd0c8423e2ac3e6cb3601c97f39077efd8d786cef5234. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: d6465a100cfd41b10fdcd0c8423e2ac3e6cb3601c97f39077efd8d786cef5234
SHA3-384 hash: 963e0f62610451f875366871472bb99f9317c221b6f82939c0e50c2fef9bb7ad4399f0631491a07bb2a37eff2f3b77fe
SHA1 hash: ce0b6540b7545d20a1cb6afa78e99975bfc9029b
MD5 hash: dd3cbcb22fcc9ac647c9aac705d73dd5
humanhash: tennessee-hot-montana-moon
File name:ScanDocZzRk2WY97Zdk.scr
Download: download sample
Signature AsyncRAT
File size:377'344 bytes
First seen:2020-10-19 13:17:13 UTC
Last seen:2020-10-19 14:22:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:7TX+2KdXLTPrv4CePkkwSLiqq8217pTt66wOaUfBERovNRG4sGhEZ:7TX+2qnPzkLo88hI6wOjNR9r6Z
Threatray 560 similar samples on MalwareBazaar
TLSH 1A84E17026865F64E43DB37B30B7543003F6E895C755DA2D3FEA73E92422F0456A2A2E
Reporter abuse_ch
Tags:AsyncRAT RAT scr


Avatar
abuse_ch
Malspam distributing AsyncRAT:

From: administracion <administracion@impolut.com>
Subject: Confirmation of Order - 4500475317
Attachment: ScanDocZzRk2WY97Zdk.7z (contains "ScanDocZzRk2WY97Zdk.scr")

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-19 13:15:05 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
rat family:asyncrat
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Async RAT payload
AsyncRat
Unpacked files
SH256 hash:
a5b5975448d87f69f92189afffc0820421e707e6282992523355142a5c30625d
MD5 hash:
7c6989d9eaa08fcd43ca7cc432918244
SHA1 hash:
127a28dca2e89ac276b4e4064561e0098b199550
SH256 hash:
8efee61beb95367b1da8a15bcb77ef81d60fcbcc6c553afb96251cae192fa2ac
MD5 hash:
8cdada37aafd4ab275bc00f4e638f3fc
SHA1 hash:
9eca618f35300c0c6be96a4e57912b4328c75ade
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
d6465a100cfd41b10fdcd0c8423e2ac3e6cb3601c97f39077efd8d786cef5234
MD5 hash:
dd3cbcb22fcc9ac647c9aac705d73dd5
SHA1 hash:
ce0b6540b7545d20a1cb6afa78e99975bfc9029b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe d6465a100cfd41b10fdcd0c8423e2ac3e6cb3601c97f39077efd8d786cef5234

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments