MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7e4bfc88fed28d86e6cfddd46982ac3f68a836f533f701d9273e3837e43dc846. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 7e4bfc88fed28d86e6cfddd46982ac3f68a836f533f701d9273e3837e43dc846
SHA3-384 hash: d4850e19276174f7906225d209abb2b65797e24a1725d1294dd87a1dc662a5036161eea1d51b74fe89af6618873a08f7
SHA1 hash: 94bfc82e849454b4633ca9703b4a7a25e426088d
MD5 hash: 6f93ce80e4f5019783638d503d75b1c8
humanhash: iowa-hamper-carbon-failed
File name:7e4bfc88fed28d86e6cfddd46982ac3f68a836f533f701d9273e3837e43dc846.hta
Download: download sample
Signature AsyncRAT
File size:3'826 bytes
First seen:2025-07-15 13:47:48 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 48:KFdYHJRIiOPFKRDTOaSSaLD87WQLzK0adaMroLljT0teyRIbVtnaWzqdi+g//RlL:RpwtKRYD87WQppfyRIbVO76/J/y/7O
Threatray 164 similar samples on MalwareBazaar
TLSH T15F817B515C11C9BCB471459B20F9D80AF52392ABD908ED283C88C8B64F31BEF5AB5DE9
Magika powershell
Reporter JAMESWT_WT
Tags:AsyncRAT booking booknsvrf-com ClickFix FakeCaptcha hta

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
autorun emotet
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://booknsvrf.com/sls/bdxnsmp.exe
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Suspicious
Labled as:
PowerShell/TrojanDownloader.Agent
Verdict:
Malware
YARA:
5 match(es)
Tags:
DeObfuscated Html PowerShell
Threat name:
Document-HTML.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-07-14 17:27:03 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
5 of 37 (13.51%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery
Behaviour
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Ping_Localhost
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments