MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f3b33a885af940210f10df7e1c96dc388161961dcb52b6d84c3b7458d20ce116. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: f3b33a885af940210f10df7e1c96dc388161961dcb52b6d84c3b7458d20ce116
SHA3-384 hash: 12e2f0f1172ff8aaf0c3faf11b9d8845ae69206a2a27b93acc03ce5b113ef5eb8edbc978431b069ba2e615f563f0f97f
SHA1 hash: 180a4cabbb5ea319ff1210f5686c7779d0dd58c7
MD5 hash: 88e05a7f3b27e3aed5d577949c867917
humanhash: december-spaghetti-nineteen-king
File name:AWB#5305323204641,pdf.exe
Download: download sample
Signature AsyncRAT
File size:238'592 bytes
First seen:2020-05-14 06:29:14 UTC
Last seen:2020-05-15 10:26:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:1fisT3s3mh6aglLszEg5fTJhOZFSr2ChP:1fi8s3mh6ZxG5fTsFSl
Threatray 366 similar samples on MalwareBazaar
TLSH E4344B1437BD0779E5BA9BF956A1A050CBB0761E30ADE36D8DD110CF09D1F80CA96E2B
Reporter abuse_ch
Tags:AsyncRAT exe FedEx nVpn RAT


Avatar
abuse_ch
Malspam distributing AsyncRAT:

HELO: [193.56.28.18]
Sending IP: 193.56.28.18
From: FedEx <track@fedex.com>
Subject: FedEx's AWB#5305323204640 - Information is required
Attachment: AWB5305323204641,pdf.iso (contains "AWB#5305323204641,pdf.exe")

AsyncRAT C2:
185.244.29.129:9980

Hosted on nVpn:

% Information related to '185.244.29.0 - 185.244.29.255'

% Abuse contact for '185.244.29.0 - 185.244.29.255' is 'abuse@gerber-edv.net'

inetnum: 185.244.29.0 - 185.244.29.255
netname: GERBER-NETWORK
descr: Wonsan, Kangwon-do
descr: Choson Minjujuui Inmin Konghwaguk
country: KP
admin-c: GN5022-RIPE
tech-c: GN5022-RIPE
org: ORG-GN148-RIPE
status: SUB-ALLOCATED PA
mnt-by: GERBER-MNT
created: 2018-01-31T19:41:57Z
last-modified: 2020-04-06T22:16:40Z
source: RIPE

Intelligence


File Origin
# of uploads :
3
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-14 05:49:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat coreentity rat rezer0
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Async RAT payload
rezer0
AsyncRat
CoreEntity .NET Packer
Malware Config
C2 Extraction:
null:null
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AsyncRAT

Executable exe f3b33a885af940210f10df7e1c96dc388161961dcb52b6d84c3b7458d20ce116

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments