MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95bd50b1c849b16159f239b176e9c48d97bc7d841441829ec974997a93cb4c1e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 14 File information Comments

SHA256 hash: 95bd50b1c849b16159f239b176e9c48d97bc7d841441829ec974997a93cb4c1e
SHA3-384 hash: 60f9eb3bb48c5351f7f20a5b70434744af9a4c7ef369035a37856b8ee088cdd84a7441c8669d3ae486ad85510094f254
SHA1 hash: 33200c309904a1d55307a7cf389a26dac42b72e2
MD5 hash: 3cff22b25ab069a6f545f9c5be9508e0
humanhash: neptune-william-nine-glucose
File name:147.45.44.42 cmd .bat
Download: download sample
Signature AsyncRAT
File size:171 bytes
First seen:2025-02-13 07:14:27 UTC
Last seen:2025-02-17 19:40:24 UTC
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 3:mKDDGKSSJJFI9IrFhjNBtAcHfD5uVilZGGIVLBCTYLISG63BjUJCI6B:hSG8qXHHfD5uVirGGICTCIsjUJkB
Threatray 2'287 similar samples on MalwareBazaar
TLSH T1F6C0C02E6084C7261404E034F5220D04F00D35C100F11F537232BC124531114D15C0C8
Magika txt
Reporter JAMESWT_WT
Tags:147-45-44-42 185-7-214-54 AsyncRAT bat booking Spam-ITA

Intelligence


File Origin
# of uploads :
5
# of downloads :
112
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://booking.extrareviewshelps.com/sign-in?op_token=zXj81EgVvYXV0aCKyAQoUNlo3Mm9IT2QzNk5uN3prM3BpcmgSCWF1dGhvcml6ZRoaaHR0cHM6Ly9hZG1pbi5ib29raW5nLmNvbS8qOnsiYXV0aF9hdHRlbXB0X2lkIjoiYjEzZGNlMjQtMGM5OS00YjJlLThiOGUtNjI0NjllN2Y1ZGQ5In0yK1lHOEtPZGcwYXplS1N1OG5VZ25uQ3pSci1MYkt5TXFxaVNWanNsMjV4WnM6BFMyNTZCBGNvZGUqEzCSipujlK4nOgBCAFjd1NXosDI
Verdict:
Malicious activity
Analysis date:
2025-02-13 06:59:02 UTC
Tags:
loader remote xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
trojan shell sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
Sending an HTTP GET request to an infection source
Connecting to a non-recommended domain
Connection attempt
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Creating a process with a hidden window
Creating a file
Searching for the window
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Sending a TCP request to an infection source
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive powershell
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Suricata IDS alerts for network traffic
Writes to foreign memory regions
Yara detected Powershell download and execute
Yara detected XWorm
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Command and Scripting Interpreter: PowerShell
Blocklisted process makes network request
Downloads MZ/PE file
Malware Config
Dropper Extraction:
http://185.7.214.54/a.mp4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:xworm
Author:jeFF0Falltrades
Rule name:xworm_kingrat
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments