MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc926b2871dc293ad75ff0caf3863adc75b9342a34c1965c3991f512a2f666c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: fc926b2871dc293ad75ff0caf3863adc75b9342a34c1965c3991f512a2f666c8
SHA3-384 hash: a892644f1b2b7b5bc7c3b530c19241e573072576e2018eafd5bd29091540071bf17f43b32861c7422c7a2857b38fdfce
SHA1 hash: 39539bc9973e07b4a8a541cd0d5e30020128cad0
MD5 hash: 0c64aaab2de80bc2f35354dd46edd09e
humanhash: moon-carolina-victor-quebec
File name:fc926b2871dc293ad75ff0caf3863adc75b9342a34c1965c3991f512a2f666c8
Download: download sample
Signature AsyncRAT
File size:1'946'112 bytes
First seen:2020-11-07 16:44:15 UTC
Last seen:2020-11-07 16:50:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1496cafa3f41b8b2ba3e8c456ce5709d (12 x AsyncRAT, 7 x AgentTesla, 6 x Loki)
ssdeep 49152:ZBbAmeHEaxIfam3rS7Z1sN4j3hMHmGW3z:ZlAmYhot3rS7rmmGYz
Threatray 2'348 similar samples on MalwareBazaar
TLSH F195AE9E62E104FBF12719B8980AABA05D21FD743E11A6457E90FCCDEF353D164262E3
Reporter seifreed
Tags:AsyncRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Deleting a recently created file
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-11-07 16:46:22 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
fc926b2871dc293ad75ff0caf3863adc75b9342a34c1965c3991f512a2f666c8
MD5 hash:
0c64aaab2de80bc2f35354dd46edd09e
SHA1 hash:
39539bc9973e07b4a8a541cd0d5e30020128cad0
SH256 hash:
efd38f0a7e7bfcd81e81730553ed5a79af9341712e02f1c949604aaeeedbf849
MD5 hash:
0770e464cc979ef2c7a70d959f442cdb
SHA1 hash:
f00dba8722e62c3b645d7c48e8e1471f524a9354
Detections:
win_asyncrat_w0
SH256 hash:
6e56529693c744b8be15f168039b0e6803318c1ac57085d6b46afa06ad32743f
MD5 hash:
bf13d3e877f599dfd8f17aaf30d24591
SHA1 hash:
7a6dffb117d2400ac284c2ed014bba978b949fd3
Detections:
win_asyncrat_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:Embedded_PE
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments