MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00f832dff9d82b0bc27bec58514839917cd175a11759488be8479e7e690311d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 00f832dff9d82b0bc27bec58514839917cd175a11759488be8479e7e690311d3
SHA3-384 hash: e730ffd6be98bae87145c1eb8f78d0646592fa2d29af57d92795025f6ccecfebc19e353606d2076a670e514dce12da6b
SHA1 hash: ce20e8f0f7f5f01f9ee28b1d51f8d148b403b814
MD5 hash: a11d374140e3afef8dfb9d01a4b8b254
humanhash: berlin-romeo-white-uniform
File name:bleh.bat
Download: download sample
Signature AsyncRAT
File size:51'169 bytes
First seen:2023-01-26 14:36:28 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 768:ps2wDSBhM2Un7NHuSlX4eJlMqGFJ1T29FABW8i9Vg0dPM7f70Zrd5oCAj:p3wGBhfY7N3VNMJFfgyARdImYCAj
Threatray 2'990 similar samples on MalwareBazaar
TLSH T17933E117F2863EA5FB2AE1B83102CAA9B5D00A77D6037CCB0FDD5AFB99359474C46085
Reporter James_inthe_box
Tags:AsyncRAT bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bleh.bat
Verdict:
Malicious activity
Analysis date:
2023-01-26 14:38:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
76 / 100
Signature
Bypasses PowerShell execution policy
Malicious sample detected (through community Yara rule)
Renames powershell.exe to bypass HIPS
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 792352 Sample: bleh.bat Startdate: 26/01/2023 Architecture: WINDOWS Score: 76 51 Snort IDS alert for network traffic 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Yara detected Costura Assembly Loader 2->55 10 cmd.exe 2 2->10         started        process3 file4 37 C:\Users\user\Desktop\bleh.bat.exe, PE32+ 10->37 dropped 59 Suspicious powershell command line found 10->59 61 Bypasses PowerShell execution policy 10->61 63 Renames powershell.exe to bypass HIPS 10->63 14 bleh.bat.exe 3 18 10->14         started        19 conhost.exe 10->19         started        signatures5 process6 dnsIp7 45 95.216.102.32, 49697, 49705, 49706 HETZNER-ASDE Germany 14->45 47 8.8.8.8 GOOGLEUS United States 14->47 41 C:\Users\user\AppData\Local\Temp\kuirjn.bat, DOS 14->41 dropped 49 Tries to harvest and steal browser information (history, passwords, etc) 14->49 21 cmd.exe 1 14->21         started        file8 signatures9 process10 signatures11 57 Suspicious powershell command line found 21->57 24 powershell.exe 10 21->24         started        27 conhost.exe 21->27         started        process12 dnsIp13 43 192.168.2.1 unknown unknown 24->43 29 cmd.exe 2 24->29         started        process14 file15 39 C:\Users\user\AppData\...\kuirjn.bat.exe, PE32+ 29->39 dropped 65 Renames powershell.exe to bypass HIPS 29->65 33 kuirjn.bat.exe 5 29->33         started        35 conhost.exe 29->35         started        signatures16 process17
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments