MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6096bee06cb4d3d603d6e200d9c4a81f80c1b0fb892fd05cb56c85d50e52c83d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 6096bee06cb4d3d603d6e200d9c4a81f80c1b0fb892fd05cb56c85d50e52c83d
SHA3-384 hash: 782be1b9eaeeea86bc6a8f0bd29b8def08589bcb9505ddfb3c922232cbed7260ba1ec19455374aa4f66bdce3e486ab90
SHA1 hash: 36f720617c0f2eb5fd700dc06714fb069dea7eb9
MD5 hash: db10d2a27be78c780e5757b46a265e6d
humanhash: lake-nitrogen-cardinal-cardinal
File name:Employee Benefits & Bonus Docs 2024.vbs
Download: download sample
Signature AsyncRAT
File size:67'935 bytes
First seen:2024-12-17 16:24:05 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 1536:813BEKsxa+9hxSiZUq50BPW8TzigIMGX5TXx2ChW3/V79j8:/KMaYhciZtuFVVIMGJXx2P8
Threatray 408 similar samples on MalwareBazaar
TLSH T13563BF601793ABB8326901B634EBE9033172CBF390A0DE94F525BE566FBC14846F52F1
Magika vba
Reporter smica83
Tags:AsyncRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
shell virus sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated powershell powershell
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT, VenomRAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Register Wscript In Run Key
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Yara detected Powershell decode and execute
Yara detected Powershell decrypt and execute
Yara detected VenomRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1576878 Sample: Employee Benefits & Bonus D... Startdate: 17/12/2024 Architecture: WINDOWS Score: 100 67 Sigma detected: Register Wscript In Run Key 2->67 69 Suricata IDS alerts for network traffic 2->69 71 Found malware configuration 2->71 73 20 other signatures 2->73 10 wscript.exe 2 2->10         started        13 wscript.exe 1 2->13         started        15 wscript.exe 2->15         started        process3 signatures4 75 VBScript performs obfuscated calls to suspicious functions 10->75 77 Wscript starts Powershell (via cmd or directly) 10->77 79 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->79 81 Suspicious execution chain found 10->81 17 cmd.exe 1 10->17         started        20 cmd.exe 1 10->20         started        22 cmd.exe 1 13->22         started        24 cmd.exe 15->24         started        process5 signatures6 61 Suspicious powershell command line found 17->61 63 Wscript starts Powershell (via cmd or directly) 17->63 26 powershell.exe 4 16 17->26         started        29 conhost.exe 17->29         started        65 Bypasses PowerShell execution policy 20->65 31 powershell.exe 28 20->31         started        34 conhost.exe 20->34         started        36 powershell.exe 22->36         started        38 conhost.exe 22->38         started        40 conhost.exe 24->40         started        42 powershell.exe 24->42         started        process7 file8 55 C:\Users\user\AppData\...\inicia_str_700.vbs, ASCII 26->55 dropped 57 C:\Users\user\AppData\...\inicia_str_700.bat, ASCII 26->57 dropped 44 wscript.exe 1 26->44         started        85 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 31->85 87 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->87 signatures9 process10 signatures11 83 Wscript starts Powershell (via cmd or directly) 44->83 47 cmd.exe 1 44->47         started        process12 signatures13 89 Suspicious powershell command line found 47->89 91 Wscript starts Powershell (via cmd or directly) 47->91 50 powershell.exe 1 15 47->50         started        53 conhost.exe 47->53         started        process14 dnsIp15 59 45.88.88.7, 49836, 6845 LVLT-10753US Bulgaria 50->59
Threat name:
Script-Macro.Worm.AutoRun
Status:
Malicious
First seen:
2024-12-17 00:41:04 UTC
File Type:
Text (VBS)
AV detection:
6 of 23 (26.09%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:dec2024 execution rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Async RAT payload
AsyncRat
Asyncrat family
Malware Config
C2 Extraction:
45.88.88.7:6845
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments