MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef69f3e6161a2dbecefb9b991023e062877415ad1c1be084e6d331a91a74e596. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: ef69f3e6161a2dbecefb9b991023e062877415ad1c1be084e6d331a91a74e596
SHA3-384 hash: 0c2c9b2304b19229da6b8a3a9bb7b183c17b86d1945154e036a8de58d8d6198999504be8ba30be02c6015f3403f571e2
SHA1 hash: 0b9b2cd65488477f90a79b73d22820bfc32318aa
MD5 hash: 745d5609cd535a78dea1f9521b6ebf76
humanhash: aspen-massachusetts-cola-pizza
File name:20230209_{Host}_AP_SOA_Report_List_xlsm.bat
Download: download sample
Signature AsyncRAT
File size:2'097'152 bytes
First seen:2023-02-13 11:59:19 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 768:BIdCM3EJ5SkOTczv/T6vo6WVjxqSd9X6W6Hm+IOt2c7ZGYgnH:BIV3EJQ4v/T6KFD9qeu
Threatray 3'250 similar samples on MalwareBazaar
TLSH T1ABA5D04172893C1AF5F8CE7D890ED52CE15976822F5930C277E0D84A3E77AD0E4D2153
Reporter madjack_red
Tags:AsyncRAT bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20230209_{Host}_AP_SOA_Report_List_xlsm.bat
Verdict:
Malicious activity
Analysis date:
2023-02-13 12:00:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Renames powershell.exe to bypass HIPS
Snort IDS alert for network traffic
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 806119 Sample: 20230209_{Host}_AP_SOA_Repo... Startdate: 13/02/2023 Architecture: WINDOWS Score: 88 37 Snort IDS alert for network traffic 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected XWorm 2->43 8 cmd.exe 2 2->8         started        process3 file4 31 20230209_{Host}_AP...t_List_xlsm.bat.exe, PE32+ 8->31 dropped 45 Renames powershell.exe to bypass HIPS 8->45 12 20230209_{Host}_AP_SOA_Report_List_xlsm.bat.exe 19 8->12         started        17 conhost.exe 8->17         started        signatures5 process6 dnsIp7 35 107.182.129.4, 49720, 7000 META-ASUS Reserved 12->35 33 20230209_{Host}_AP...eport_List_xlsm.bat, ASCII 12->33 dropped 47 Protects its processes via BreakOnTermination flag 12->47 49 Bypasses PowerShell execution policy 12->49 51 Adds a directory exclusion to Windows Defender 12->51 19 powershell.exe 19 12->19         started        21 powershell.exe 19 12->21         started        23 powershell.exe 15 12->23         started        file8 signatures9 process10 process11 25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        29 conhost.exe 23->29         started       
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-10 23:24:38 UTC
File Type:
Binary
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat spyware stealer
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments