MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5865c1e52d23c15762c085f55adf8fb80bdbb62294df617b99597f33a6783d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 14 File information Comments

SHA256 hash: e5865c1e52d23c15762c085f55adf8fb80bdbb62294df617b99597f33a6783d0
SHA3-384 hash: df86277f7a73aefa6aeebb775a8d416958b13bcf466819fafe4133c63bd4f28757aa9b6a976e70f429160da836610d23
SHA1 hash: 20d0029ef2f6a348f1109a9e6d0bf1a7b9e21d40
MD5 hash: 40b768c53d990c804ed86e934800d93c
humanhash: mexico-winner-idaho-fish
File name:Your-Bill-121500128.bat
Download: download sample
Signature AsyncRAT
File size:10'181 bytes
First seen:2023-04-15 15:40:18 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 96:ZgMFsPg8FASmP0Z0MgMFsPg8FASmj0n0S06kUHw06kUQ0y06kUS906kUs06kU805:O4ht4hI3K3M3Sx3e3n373X3E3s
Threatray 2'929 similar samples on MalwareBazaar
TLSH T1A4220BE0A00B59E6B8FA1260566D10D2864EB13A1F116D935B5F73FA272ED3473E0A3D
Reporter abuse_ch
Tags:AsyncRAT bat RAT


Avatar
abuse_ch
AsyncRAT C2:
66.94.109.58:6606

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Your-Bill-121500128.bat
Verdict:
No threats detected
Analysis date:
2023-04-15 15:43:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 847294 Sample: Your-Bill-121500128.bat Startdate: 15/04/2023 Architecture: WINDOWS Score: 84 45 Malicious sample detected (through community Yara rule) 2->45 47 Antivirus detection for dropped file 2->47 49 Sigma detected: Powershell Download and Execute IEX 2->49 51 Yara detected Powershell download and execute 2->51 8 cmd.exe 1 2->8         started        11 wscript.exe 1 2->11         started        13 wscript.exe 2->13         started        process3 signatures4 53 Wscript starts Powershell (via cmd or directly) 8->53 55 Very long command line found 8->55 15 cmd.exe 1 8->15         started        18 conhost.exe 8->18         started        20 cmd.exe 1 11->20         started        process5 signatures6 61 Wscript starts Powershell (via cmd or directly) 15->61 63 Very long command line found 15->63 22 powershell.exe 14 31 15->22         started        27 cmd.exe 1 20->27         started        29 conhost.exe 20->29         started        process7 dnsIp8 43 66.94.109.58, 49692, 80 AWESOMENET-CORPUS United States 22->43 37 C:\ProgramData\e594e8d1fb\py.ps1, ASCII 22->37 dropped 39 C:\ProgramData\e594e8d1fb\Screenshot.vbs, ASCII 22->39 dropped 41 C:\ProgramData\e594e8d1fb\1.bat, ASCII 22->41 dropped 57 Uses schtasks.exe or at.exe to add and modify task schedules 22->57 31 WMIADAP.exe 2 22->31         started        33 schtasks.exe 1 22->33         started        59 Wscript starts Powershell (via cmd or directly) 27->59 35 powershell.exe 5 27->35         started        file9 signatures10 process11
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://66.94.109.58/x.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat
Author:kevoreilly, JPCERT/CC Incident Response Group
Description:AsyncRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse
Author:ditekSHen
Description:Detects file containing reversed ASEP Autorun registry keys
Rule name:malware_asyncrat
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:MAL_AsyncRAT_Config_Decryption
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:msil_suspicious_use_of_strreverse
Author:dr4k0nia
Description:Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:SUSP_Reverse_Run_Key
Author:SECUINFRA Falcon Team
Description:Detects a Reversed Run Key
Rule name:Windows_Trojan_Asyncrat_11a11ba1
Author:Elastic Security
Rule name:win_asyncrat_j1
Author:Johannes Bader @viql
Description:detects AsyncRAT
Rule name:win_asyncrat_w0
Author:JPCERT/CC Incident Response Group
Description:detect AsyncRat in memory
Reference:internal research
Rule name:XWorm_Hunter
Author:Potato

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments