MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c423866ee5ebe47fa4808882d30becc79d2fe167d62a78033951a1953c57dfc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: c423866ee5ebe47fa4808882d30becc79d2fe167d62a78033951a1953c57dfc5
SHA3-384 hash: 492547701db3f2baf9483ffd09ce34f36e43d05fa688c61552ec30e0a9d0367cd575a7d40543a3f8214cc58547b82b40
SHA1 hash: 4384fd9153860b025d5d6f8af2615407f3cf2fcc
MD5 hash: 62e877cc07f9611bb8ef7c9f3127998e
humanhash: nevada-texas-princess-crazy
File name:fallig.bat
Download: download sample
Signature AsyncRAT
File size:6'763 bytes
First seen:2025-08-14 09:06:37 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 96:un4JEm2kmbZPdSL1I9tU2y3yBNDNoECNdkyNRhdaLxUxikj2YJa0:u4Jj2kUwo7LjDNWNdvMLxUxrj2YJa0
TLSH T1F3D11D2E1087D14407B363BDD46D09E4DA1ED48B173491CC7EACE5CEEF3829B45A6ACA
Magika batch
Reporter 0xb0mb3r
Tags:AsyncRAT bat batch stager xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
https://www.dropbox.com/scl/fi/wbaioujnm9tgms5at7w15/Ausgangsrechnung_24018141.zip?rlkey=j7d68luhjm3k8ux0355qsautb&st=7mqvlcga&dl=1
Verdict:
Malicious activity
Analysis date:
2025-08-14 07:20:21 UTC
Tags:
webdav arch-doc python arch-exec rat asyncrat remote xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching a process
Searching for the window
Сreating synchronization primitives
Creating a file
Creating a window
Changing a file
Creating a process with a hidden window
Reading critical registry keys
Moving a recently created file
Replacing files
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
findstr lolbin obfuscated powershell
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:WIN_ClickFix_Detection
Author:dogsafetyforeverone
Description:Detects ClickFix social engineering technique using 'Verify you are human' messages and malicious PowerShell commands
Reference:ClickFix social engineering and malicious PowerShell commands

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments