MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b26760b051260ea435c5c32f8e65cd200034495db040e58da7b453b3d57132a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: b26760b051260ea435c5c32f8e65cd200034495db040e58da7b453b3d57132a5
SHA3-384 hash: 927a2adf3938a7c96c39d13f82a3858a8217b439a860da8c6fdd6272c1e8351170678dbba8263e78cdef495776003bf2
SHA1 hash: d857e08c60c466864f774802ffc757657867430b
MD5 hash: a0e9451d4076b18065ccecb7c9c53fe1
humanhash: table-bravo-red-saturn
File name:AsyncClient.bat
Download: download sample
Signature AsyncRAT
File size:50'622 bytes
First seen:2022-10-13 15:00:43 UTC
Last seen:2022-10-21 06:41:32 UTC
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 768:dZi+G1qBA6Ti6GqSsBwcjG4xxwuYJHkaLc7RBZJqr8x6qtnz3cdPe5I9f1rWL:dTG0Xi6GqSzcPxCTVodwrY6qtnzaWCEL
Threatray 2'427 similar samples on MalwareBazaar
TLSH T18733D012F2BB5D7E04A1CAAC9C5BBA45615C07CF1BB51AF81EEEC58D1D9B3E085E0C44
Reporter James_inthe_box
Tags:AsyncRAT bat

Intelligence


File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b26760b051260ea435c5c32f8e65cd200034495db040e58da7b453b3d57132a5.zip
Verdict:
Malicious activity
Analysis date:
2022-10-13 16:48:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT, PhoenixRAT
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Malicious sample detected (through community Yara rule)
Renames powershell.exe to bypass HIPS
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected PhoenixRAT
Behaviour
Behavior Graph:
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2022-10-13 08:27:04 UTC
File Type:
Text (Batch)
AV detection:
3 of 42 (7.14%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments